Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1563926
MD5:6d1331aa44308c119c1825ddb4cbb982
SHA1:12905ef40c79af6e8b3a34b35de73b7e7d2d4d9e
SHA256:cd8ddff031518771f2d61ed2ecf9384a4fd81810da35cb178672acef4bba44be
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 5528 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 6D1331AA44308C119C1825DDB4CBB982)
    • taskkill.exe (PID: 7148 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3176 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7056 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7136 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1576 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4836 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5988 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6360 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7184 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {040d475b-23ba-41dd-9d91-b13c1b78ef59} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183c576f910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7932 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2932 -parentBuildID 20230927232528 -prefsHandle 3668 -prefMapHandle 2972 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b8d51fc-0657-487f-8152-6ceae56b69c7} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183d8109810 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7672 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2856 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5148 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3119b2c9-f0ad-4ad1-b076-5d919132fb83} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183dd19b910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 5528JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 36%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.1% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49823 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49822 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.5:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49902 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2393247964.00000183D2EBF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2393247964.00000183D2EBF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2391854985.00000183D2EB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2391854985.00000183D2EB5000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0023DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020C2A2 FindFirstFileExW,0_2_0020C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002468EE FindFirstFileW,FindClose,0_2_002468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0024698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0023D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0023D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00249642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00249642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0024979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00249B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00249B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00245C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00245C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 223MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0024CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2471947325.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454489655.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2493251554.00000183D78E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2466900407.00000183DFAD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401409819.00000183DFACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2458380281.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399400112.00000183DFFBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2458380281.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399400112.00000183DFFBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2458380281.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399400112.00000183DFFBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451072902.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2430903534.00000183E0EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2471947325.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454489655.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2456507792.00000183D7479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2466900407.00000183DFAD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401409819.00000183DFACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2458380281.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF186000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2430903534.00000183E0EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2458380281.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3497036123.000002423E00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3497036123.000002423E00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3497036123.000002423E00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/p equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/p equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/p equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2481632689.00000183DFA85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401664255.00000183DFA82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2471947325.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454489655.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471093297.00000183D7062000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2466900407.00000183DFAD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401409819.00000183DFACD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2495173283.00000183D6CBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2454280255.00000183D7A27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2483837210.00000183DDAC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2483837210.00000183DDAC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2483837210.00000183DDAC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2483837210.00000183DDAC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.d
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/Di
    Source: firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E52000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2386652312.00000183D2E52000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digice
    Source: firefox.exe, 0000000E.00000003.2386652312.00000183D2E52000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2386652312.00000183D2EA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389668494.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E52000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393898425.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388800920.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387272889.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391974095.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2392660081.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390563743.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385588787.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCery~
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2453888083.00000183D7C36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2471093297.00000183D708C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2466002456.00000183E0E90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2492982338.00000183D7C46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2436147068.00000183D80E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2451072902.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511071379.00000183D63B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2472713969.00000183D73CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2432114484.00000183D8D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comP
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2421583590.00000183D9C24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.o
    Source: firefox.exe, 0000000E.00000003.2417482450.00000183D514D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2494006112.00000183D7346000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2433302464.00000183D8BC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395576533.00000183D759F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395576533.00000183D759A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2465635900.00000183D579E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420256066.00000183D579B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2445756683.00000183D387D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2475069817.00000183D63D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338396494.00000183D77D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2457378635.00000183D764D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437983730.00000183D7CC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2506601948.00000183D2BFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2433170204.00000183D8BED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303219341.00000183D57BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393775364.00000183D75A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2450472273.00000183D7BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2397649176.00000183D558D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2398660669.00000183D57B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2477898114.00000183D5BA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2474056808.00000183D64D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307202048.00000183D579B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digice
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E52000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2386652312.00000183D2EA7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389668494.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E52000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393898425.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388800920.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387272889.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391974095.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2392660081.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390563743.00000183D2EAD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385588787.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2433955562.00000183D8B67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437983730.00000183D7C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2405349446.00000183DD2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2433955562.00000183D8B67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2405349446.00000183DD2B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437983730.00000183D7C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/
    Source: firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2483837210.00000183DDAC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2474636929.00000183D647B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478421399.00000183D5647000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406687779.00000183D9B16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2474921178.00000183D6441000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2477606038.00000183D5E3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2477698803.00000183D5CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328578522.00000183D71F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2474921178.00000183D6441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2405349446.00000183DD2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2405349446.00000183DD2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D8085000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D8083000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF12A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2488928580.00000183D8D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432114484.00000183D8D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2481936228.00000183DFA44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2485843205.00000183DD289000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2405599540.00000183DD26C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2508192936.00000183DD270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369737849.00000183E0884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2427681223.00000183E0D70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2414812881.00000183E08B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345574362.00000183E08B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2414812881.00000183E0883000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2341221219.00000183E0D70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368821904.00000183E0D70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2468604249.00000183D7CEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2351769634.00000183E0884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425918284.00000183E0884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344194379.00000183E0D70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369737849.00000183E08B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2340183710.00000183E0D70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437983730.00000183D7CEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2404582121.00000183E0883000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2404582121.00000183E08B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2454489655.00000183D7891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471947325.00000183D7896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2401409819.00000183DFAC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2483501462.00000183DDAE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2467077452.00000183DFAC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2401664255.00000183DFA82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328296721.00000183D80F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2436147068.00000183D80F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D725D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2450194373.00000183D7693000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2294717763.00000183D3138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295921776.00000183D318A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2471093297.00000183D7062000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2494330613.00000183D732E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2485412010.00000183DD3CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490857039.00000183DD3D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2454489655.00000183D7891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471947325.00000183D7896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D728C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2494479905.00000183D728C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D728C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2494479905.00000183D728C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D728C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2494479905.00000183D728C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
    Source: firefox.exe, 0000000E.00000003.2395576533.00000183D759F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF186000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335392803.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2430903534.00000183E0EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D728C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2494479905.00000183D728C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434948005.00000183D81AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2489433732.00000183D81AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2329797315.00000183D5138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329797315.00000183D5127000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2452052175.00000183DF137000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2471947325.00000183D7896000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2469401031.00000183D789D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471947325.00000183D789D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434948005.00000183D81AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2489433732.00000183D81AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434948005.00000183D81AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2489285976.00000183D81BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2458667478.00000183DFE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480353516.00000183DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2458667478.00000183DFE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480353516.00000183DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2458667478.00000183DFE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480353516.00000183DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2458667478.00000183DFE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480353516.00000183DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2458667478.00000183DFE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480353516.00000183DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2458667478.00000183DFE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480353516.00000183DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2507981370.00000183DD345000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2324410999.00000183DD470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415959850.00000183DD476000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2411162922.00000183DD472000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2324410999.00000183DD470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2415959850.00000183DD476000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2411162922.00000183DD472000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2294717763.00000183D3138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2471947325.00000183D78AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2469401031.00000183D78AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454489655.00000183D78AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2485066842.00000183DD7CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403079197.00000183DD7CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2369737849.00000183E08DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2469297510.00000183D7C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345574362.00000183E08DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437983730.00000183D7C5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2455759897.00000183D74A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2400713315.00000183DFBEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2482117390.00000183DF852000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2454489655.00000183D789D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2469401031.00000183D789D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471947325.00000183D789D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/46d253a4-59ef-42cd-a409-11e6
    Source: firefox.exe, 0000000E.00000003.2466900407.00000183DFAD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401409819.00000183DFACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/dafe1252-29ad-43c6
    Source: firefox.exe, 0000000E.00000003.2466900407.00000183DFAD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401409819.00000183DFACD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/f55b3948-b756-4f03
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482835404.00000183DF192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF18A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2476944076.00000183D5EBA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2488928580.00000183D8D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432114484.00000183D8D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2488928580.00000183D8D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432114484.00000183D8D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2454489655.00000183D7891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471947325.00000183D7896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CD72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E08F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CD72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2479319234.00000183D5687000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478421399.00000183D5687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2386652312.00000183D2E52000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2478421399.00000183D5687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2400587678.00000183DFE65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2494330613.00000183D732E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD7CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2454280255.00000183D7A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2475398709.00000183D608D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2454280255.00000183D7A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2454280255.00000183D7A1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2479319234.00000183D5687000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478421399.00000183D5687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2395576533.00000183D759F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2479975977.00000183E0E04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2431092488.00000183E0E8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470799600.00000183D70B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2466002456.00000183E0E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD785000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2510157260.00000183D71CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD785000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2475398709.00000183D60F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2475398709.00000183D60F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2483501462.00000183DDAE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.2508948617.00000183D784D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2489433732.00000183D81AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2508948617.00000183D784D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490641954.00000183DF877000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451615732.00000183DF875000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2479319234.00000183D5687000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478421399.00000183D5687000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2454489655.00000183D7891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2453888083.00000183D7C46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471947325.00000183D7896000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491489213.00000183D8111000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2492982338.00000183D7C46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2456507792.00000183D7483000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2400587678.00000183DFE65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2458857008.00000183DFE65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399605738.00000183DFFAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2476360475.00000183D602B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451244922.00000183DFE65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480140984.00000183DFFB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
    Source: firefox.exe, 0000000E.00000003.2400389757.00000183D65DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2486261584.00000183DD1E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2453017543.00000183DD1E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2478116872.00000183D56D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2451072902.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2485066842.00000183DD7CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403079197.00000183DD7CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2404841915.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2485698331.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490248579.00000183D8142000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490248579.00000183D8142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2451072902.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2455759897.00000183D74A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294717763.00000183D3138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337178679.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2413711399.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295921776.00000183D318A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403073153.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335392803.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454280255.00000183D7A27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2430903534.00000183E0EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490248579.00000183D8142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490248579.00000183D8142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2384560621.00000183D2EAB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384985836.00000183D2EAC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490248579.00000183D8142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2405764366.00000183DD252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460553048.00000183DD25C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2294717763.00000183D3138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295921776.00000183D318A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2413711399.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295921776.00000183D318A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403073153.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335392803.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2400642299.00000183DFBFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2471568667.00000183D7035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2472981871.00000183D70C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2494921421.00000183D7088000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2484862155.00000183DD7F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2329797315.00000183D5138000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2456507792.00000183D7483000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2493734235.00000183D73C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2506872216.00000183DF1B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2456507792.00000183D7483000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2493734235.00000183D73C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2506872216.00000183DF1B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2458667478.00000183DFE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2480353516.00000183DFEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/I%
    Source: firefox.exe, 0000000E.00000003.2403980535.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2467387201.00000183DD38C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2493734235.00000183D73C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/qk
    Source: firefox.exe, 0000000E.00000003.2488928580.00000183D8D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432114484.00000183D8D80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2404841915.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2485698331.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490248579.00000183D8142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2451072902.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2471947325.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454489655.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2493251554.00000183D78E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2469401031.00000183D78E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2434948005.00000183D8108000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2490248579.00000183D8142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000012.00000002.3497036123.000002423E00C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2404841915.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2485698331.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.2432114484.00000183D8D51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2485843205.00000183DD289000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471610656.00000183D702C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2432114484.00000183D8D2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451615732.00000183DF86C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3496196387.000002423DE80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 0000000E.00000003.2494543287.00000183D7279000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437983730.00000183D7C5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3496137981.000002994C970000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497232813.000002994CA44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3496137981.000002994C97A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3495760824.000001B24E94A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3495760824.000001B24E940000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497086825.000001B24ECE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3496196387.000002423DE84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3494943872.000002423DCBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3494943872.000002423DCB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2282369692.000002599218A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2287880893.00000217BC9C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000E.00000003.2383839034.00000183D2E51000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3496137981.000002994C970000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3497232813.000002994CA44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3495760824.000001B24E940000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497086825.000001B24ECE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3496196387.000002423DE84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3494943872.000002423DCB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49823 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49822 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.5:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49903 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49902 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0024EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0024ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0024EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0023AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00269576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00269576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cc755552-8
    Source: file.exe, 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_267c8616-f
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a0069f0a-9
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_dd26b1c2-a
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAC90F7 NtQuerySystemInformation,17_2_000001B24EAC90F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAE80F2 NtQuerySystemInformation,17_2_000001B24EAE80F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0023D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00231201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00231201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0023E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DBF400_2_001DBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002420460_2_00242046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D80600_2_001D8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002382980_2_00238298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020E4FF0_2_0020E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020676B0_2_0020676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002648730_2_00264873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001FCAA00_2_001FCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001DCAF00_2_001DCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001ECC390_2_001ECC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00206DD90_2_00206DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EB1190_2_001EB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D91C00_2_001D91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F13940_2_001F1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F17060_2_001F1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F781B0_2_001F781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D79200_2_001D7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001E997D0_2_001E997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F19B00_2_001F19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F7A4A0_2_001F7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F1C770_2_001F1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F7CA70_2_001F7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0025BE440_2_0025BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00209EEE0_2_00209EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F1F320_2_001F1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAC90F717_2_000001B24EAC90F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAE80F217_2_000001B24EAE80F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAE881C17_2_000001B24EAE881C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAE813217_2_000001B24EAE8132
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001F0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001EF9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 001D9CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@67/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002437B5 GetLastError,FormatMessageW,0_2_002437B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002310BF AdjustTokenPrivileges,CloseHandle,0_2_002310BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002316C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_002316C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002451CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_002451CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0023D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0024648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_001D42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4688:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6616:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6084:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7160:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4844:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2401409819.00000183DFAC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2481853043.00000183DFA49000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {040d475b-23ba-41dd-9d91-b13c1b78ef59} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183c576f910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2932 -parentBuildID 20230927232528 -prefsHandle 3668 -prefMapHandle 2972 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b8d51fc-0657-487f-8152-6ceae56b69c7} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183d8109810 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2856 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5148 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3119b2c9-f0ad-4ad1-b076-5d919132fb83} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183dd19b910 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {040d475b-23ba-41dd-9d91-b13c1b78ef59} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183c576f910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2932 -parentBuildID 20230927232528 -prefsHandle 3668 -prefMapHandle 2972 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b8d51fc-0657-487f-8152-6ceae56b69c7} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183d8109810 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2856 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5148 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3119b2c9-f0ad-4ad1-b076-5d919132fb83} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183dd19b910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2393247964.00000183D2EBF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2393247964.00000183D2EBF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2391854985.00000183D2EB5000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2391854985.00000183D2EB5000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001D42DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F0A76 push ecx; ret 0_2_001F0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001EF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_001EF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00261C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00261C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95125
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAC90F7 rdtsc 17_2_000001B24EAC90F7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0023DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020C2A2 FindFirstFileExW,0_2_0020C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002468EE FindFirstFileW,FindClose,0_2_002468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0024698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0023D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0023D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00249642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00249642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0024979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00249B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00249B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00245C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00245C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001D42DE
    Source: firefox.exe, 00000010.00000002.3497592718.000002994CA60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3496137981.000002994C97A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3495760824.000001B24E94A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3500488033.000001B24F190000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3494943872.000002423DCBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3497592718.000002994CA60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllY8n
    Source: firefox.exe, 00000010.00000002.3501224668.000002994CE1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000E.00000003.2388861769.00000183D2E4D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}x
    Source: firefox.exe, 00000012.00000002.3500114791.000002423E100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWV.Bw
    Source: firefox.exe, 00000010.00000002.3497592718.000002994CA60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3500488033.000001B24F190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001B24EAC90F7 rdtsc 17_2_000001B24EAC90F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0024EAA2 BlockInput,0_2_0024EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00202622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00202622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001D42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F4CE8 mov eax, dword ptr fs:[00000030h]0_2_001F4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00230B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00230B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00202622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00202622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001F083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F09D5 SetUnhandledExceptionFilter,0_2_001F09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001F0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00231201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00231201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00212BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00212BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0023B226 SendInput,keybd_event,0_2_0023B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002522DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_002522DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00230B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00230B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00231663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00231663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001F0698 cpuid 0_2_001F0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00248195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00248195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0022D27A GetUserNameW,0_2_0022D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0020B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0020B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001D42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5528, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5528, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00251204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00251204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00251806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00251806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1563926 Sample: file.exe Startdate: 27/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 208 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.251.37.46, 443, 49731, 49732 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49728, 49741, 49750 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe37%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.193
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    dyna.wikimedia.org
                    185.15.58.224
                    truefalse
                      high
                      prod.remote-settings.prod.webservices.mozgcp.net
                      34.149.100.209
                      truefalse
                        high
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          high
                          youtube.com
                          142.251.37.46
                          truefalse
                            high
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              high
                              youtube-ui.l.google.com
                              172.217.18.46
                              truefalse
                                high
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  high
                                  reddit.map.fastly.net
                                  151.101.1.140
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.170
                                    truefalse
                                      high
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        high
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          high
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            high
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              high
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                high
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  content-signature-2.cdn.mozilla.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    support.mozilla.org
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      firefox.settings.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.facebook.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            detectportal.firefox.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              normandy.cdn.mozilla.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                shavar.services.mozilla.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.wikipedia.org
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2403079197.00000183DD777000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2471093297.00000183D708C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2454489655.00000183D7891000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2471947325.00000183D7896000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3498156077.000002994CD72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E08F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://mozilla.ofirefox.exe, 0000000E.00000003.2421583590.00000183D9C24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2508948617.00000183D784D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2430903534.00000183E0EC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2479319234.00000183D5687000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2478421399.00000183D5687000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2431092488.00000183E0E8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470799600.00000183D70B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2294717763.00000183D3138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295921776.00000183D318A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2455759897.00000183D74A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294717763.00000183D3138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337178679.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2413711399.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295921776.00000183D318A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403073153.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335392803.00000183D7753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2454280255.00000183D7A27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2478421399.00000183D5687000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.msn.comfirefox.exe, 0000000E.00000003.2488928580.00000183D8D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432114484.00000183D8D80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2294717763.00000183D3138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294264214.00000183D5700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295327210.00000183D316F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294979695.00000183D3153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294505294.00000183D311D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://youtube.com/firefox.exe, 0000000E.00000003.2432114484.00000183D8D2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2451615732.00000183DF86C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2494330613.00000183D732E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2436282215.00000183D80C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2491807044.00000183D80C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://ok.ru/firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.amazon.com/firefox.exe, 0000000E.00000003.2451072902.00000183DFFC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2478116872.00000183D56D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2403079197.00000183DD785000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2470301477.00000183D728C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2494479905.00000183D728C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2351095558.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306212001.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2509508764.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306894356.00000183D2CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446700058.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419006490.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423269407.00000183D2CE9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/firefox.exe, 00000012.00000002.3497036123.000002423E00C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2436282215.00000183D8083000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2460227519.00000183DD385000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E0C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://127.0.0.1:firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2351623800.00000183D6750000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2395576533.00000183D759F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://bugzilla.mofirefox.exe, 0000000E.00000003.2470301477.00000183D725D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://detectportal.firefox.comPfirefox.exe, 0000000E.00000003.2432114484.00000183D8D86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2466002456.00000183E0E90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2451428203.00000183DFA9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3498156077.000002994CDC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24EDE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3500319108.000002423E203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://crl3.digicefirefox.exe, 0000000E.00000003.2382685797.00000183D2E82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388861769.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381694200.00000183D2E88000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384560621.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382313116.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386652312.00000183D2E7D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2381335784.00000183D2E87000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385669999.00000183D2E86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383703610.00000183D2E82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2508948617.00000183D784D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2489433732.00000183D81AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3497455804.000001B24ED12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3497036123.000002423E013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482315194.00000183DF1A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF1A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3496196387.000002423DE80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000010.00000002.3498156077.000002994CD72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2483837210.00000183DDAC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2433302464.00000183D8BC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395576533.00000183D759F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395576533.00000183D759A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2465635900.00000183D579E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420256066.00000183D579B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2445756683.00000183D387D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2475069817.00000183D63D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338396494.00000183D77D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2457378635.00000183D764D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2437983730.00000183D7CC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2506601948.00000183D2BFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2433170204.00000183D8BED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303219341.00000183D57BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393775364.00000183D75A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2450472273.00000183D7BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2397649176.00000183D558D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2398660669.00000183D57B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD470000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2477898114.00000183D5BA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2474056808.00000183D64D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307202048.00000183D579B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2488928580.00000183D8D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432114484.00000183D8D80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://youtube.com/firefox.exe, 0000000E.00000003.2436282215.00000183D8085000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2488928580.00000183D8D80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2432114484.00000183D8D80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000E.00000003.2404841915.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2485698331.00000183DD2FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2511472441.00000183D62A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2405349446.00000183DD2B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2405349446.00000183DD2B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2483837210.00000183DDAC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2411624174.00000183DD418000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319294908.00000183DD424000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324410999.00000183DD426000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2401897767.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2482835404.00000183DF192000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2452052175.00000183DF189000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327929571.00000183DF18A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2459099630.00000183DF189000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2470301477.00000183D72D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2470301477.00000183D7278000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2430903534.00000183E0EC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://profiler.firefox.comfirefox.exe, 00000010.00000002.3497039470.000002994C9F0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3496087480.000001B24EA50000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3496606298.000002423DEB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2478116872.00000183D56C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2370103568.00000183E086A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2455759897.00000183D74A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                            34.149.100.209
                                                                                                                                                                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                            34.107.243.93
                                                                                                                                                                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.107.221.82
                                                                                                                                                                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            35.244.181.201
                                                                                                                                                                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.117.188.166
                                                                                                                                                                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                            142.251.37.46
                                                                                                                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            35.201.103.21
                                                                                                                                                                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            151.101.193.91
                                                                                                                                                                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                            35.190.72.216
                                                                                                                                                                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            34.160.144.191
                                                                                                                                                                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                            34.120.208.123
                                                                                                                                                                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                            Analysis ID:1563926
                                                                                                                                                                                                                                                                            Start date and time:2024-11-27 16:31:31 +01:00
                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                            Overall analysis duration:0h 7m 24s
                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                            Classification:mal72.troj.evad.winEXE@34/34@67/12
                                                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 50%
                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                            • Successful, ratio: 95%
                                                                                                                                                                                                                                                                            • Number of executed functions: 40
                                                                                                                                                                                                                                                                            • Number of non-executed functions: 312
                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 23.52.182.8, 34.209.229.249, 52.27.142.243, 52.32.237.164, 172.217.17.78, 88.221.134.155, 88.221.134.209, 142.250.203.238, 172.217.17.74
                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, e16604.g.akamaiedge.net, azureedge-t-prod.trafficmanager.net, safebrowsing.googleapis.com, prod.fs.microsoft.com.akadns.net, location.services.mozilla.com
                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                                                            10:32:53API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                            tmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                            https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGhttps://xl.guggisberg.arGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.118.84.150
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                            FASTLYUShttps://u48163729.ct.sendgrid.net/asm/unsubscribe/?user_id=48163729&data=qT-heXtA7ZLJmT4BJi19dBW-F-CXFSQSXpQBDcn_B11oMDAwdTAwMGQ0UYQay-2m1MGetl5H1zhJ7V0f5P54qwp7W7awTzuKGgRnpdgDl_E6eI6svbuA2oFjPNqOehoJ5K6aC-71V-OiZCXoEP-70SvTqa9fXEqFAOZKLWm7RZ5RLI7tKn8pGSpDCqkmi7JNYfm2Q7yki1yC4KDnVExrLzS5Dinpc3_O3YyibytdyeBbGLzQNQe35YqdQXT6eoVRcZNPnhOk_bvZ2pKsC-MF72kahCC1iQeB0srI7lr7TNqU9FsU4BLkpOmkuAz8X5faeLDFrB36YDanhaeR-j4JxmsulyJTC5oJDvuhWKAzBQ5EbWDkut5hH9b1EKGWktLLdByuYC55z2GHZsqYI7H3p1bD0JWPzF8FhwoUpz66RLZWutJyKGbv9g8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 199.232.196.193
                                                                                                                                                                                                                                                                                                                                                            https://chellenpunion.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                            https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.1.229
                                                                                                                                                                                                                                                                                                                                                            cgoaudit Files.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.1.21
                                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.179199496705699
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:rjKMX9JKcbhbVbTbfbRbObtbyEl7nkr+JA6wnSrDtTkd/SD:/PucNhnzFSJErdjnSrDhkd/K
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DBE9DC56A6C38C2C2F21CEB8E49B683
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:49332F0A4AF265B471133AD53D8DE84D2C2C775B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0AED1BC4BC50F8D6F382F590DEADD013783342380FD38AF736E842E34FE83F59
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B6AB360433D0FC3E165F5C697A31E07D5B9F390EBAA16C942F0032940A47349043A6F14C5FB1236984AC90C2F2B001C8DCD1F2E14D5DFC0C96EA640558613DC7
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"6177e2b9-43cc-41b6-a182-369489dad001","creationDate":"2024-11-27T17:01:31.606Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.179199496705699
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:rjKMX9JKcbhbVbTbfbRbObtbyEl7nkr+JA6wnSrDtTkd/SD:/PucNhnzFSJErdjnSrDhkd/K
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6DBE9DC56A6C38C2C2F21CEB8E49B683
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:49332F0A4AF265B471133AD53D8DE84D2C2C775B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0AED1BC4BC50F8D6F382F590DEADD013783342380FD38AF736E842E34FE83F59
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B6AB360433D0FC3E165F5C697A31E07D5B9F390EBAA16C942F0032940A47349043A6F14C5FB1236984AC90C2F2B001C8DCD1F2E14D5DFC0C96EA640558613DC7
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"6177e2b9-43cc-41b6-a182-369489dad001","creationDate":"2024-11-27T17:01:31.606Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.926173875578274
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNb9Zxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LI/8P
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6767EAFD7F40F3C46B0A6C38DF46C9A8
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:93331158F80185D414FB8C135ECEBDF8290B8886
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:43E6E3670EA5EC96B8669768652FC00FBFECEE7AE6DF58F7A4DEB734A2FA9973
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3BCBE93440481C361709F97D1D09B74B0F0C4DFF6DDB1C26878A3D083BC109433944CCA5C3832CDB734BB5167EABD309D0E95C4CCE44235F48EEF95EB164A800
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.926173875578274
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNb9Zxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LI/8P
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6767EAFD7F40F3C46B0A6C38DF46C9A8
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:93331158F80185D414FB8C135ECEBDF8290B8886
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:43E6E3670EA5EC96B8669768652FC00FBFECEE7AE6DF58F7A4DEB734A2FA9973
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3BCBE93440481C361709F97D1D09B74B0F0C4DFF6DDB1C26878A3D083BC109433944CCA5C3832CDB734BB5167EABD309D0E95C4CCE44235F48EEF95EB164A800
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.07319832399487013
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkixir:DLhesh7Owd4+jix
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0720354AAA24ABCDC8B6234541BBCBA3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF02D0341CF1C34F6DD87FAAA8A6461C4DD5ED7A
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:35356F03BDFCE6834ADE4575BECCA8DE08BE6D1F816FD2E00FB7AAA2474673B3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:93677A42C5DEBAD6062E4EF5258863A2ED973455879CF9780377EF6D33FAACFFB2CE12E402C597EA0C792B3E3247E70E8857057D7BFBC04659CF6F43748E8CF7
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.03527901201715328
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GtlstFr3tssfQ7lstFr3tssfQAL89//alEl:GtWtDssuWtDsszL89XuM
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:11719871FE3ECA169CB601AEED4A0F83
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:3B9019E51EBA0AB638E5FE66D0714D7B0B4D7DFE
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A7C469B954260816BFAA7CD6336AFF057CFDCC8431BC97E220D77D4439192A2
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6B1FAFA075D14A8020944FE16B632A648B2C73CC637241C6C7D05722721C25251C1C91FEC1B63283C5B272AC2E1BADEC39D484436EFC7E613FA80C43D7C06FD9
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:..-......................W..*#......q..=dz..C.I...-......................W..*#......q..=dz..C.I.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.03989725522705737
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Ol1S60Jb95aRkKejtl8rEXsxdwhml8XW3R2:KY60Xgfepl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:E7B6C7D38B5BE8B05F0B357BE33E873F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:8BE88222C83881D900FAE81571B4F848A8F0362F
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF3FD24D23F83EE48005E932CC64ED4E687A861A504B24F52E7DE301EA725EE1
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:036A363F300F67F9065200DC9D893B2954ABEF2B4E3EF15AC3F3523226D3E168D1189E2314CB893900F3CCC5FFE176DADFDB483BAD2082EE3753307414E480BD
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:7....-..............q..=_x.+T..A............q..=..W...#*................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.477146510067088
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9nPOeRnLYbBp6zJ0aX+O6SEXKoqNoy5RHWNBw8dESl:ZDeWJUVBmDHEwr0
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69AEC144EAC05DC39E780911C98CF5A0
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:46036F4CF1F73BF7A8EF9C2B4A776C07FB6DA203
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80A8F888AE6C45A081911F34E7B6ED8E7FDA0F29371C5F45AF7C9855ED9CD3FA
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8290ED504A3155C28D3FE933B4866F9A484523C742BCD2D5056E81CA52361E3F9F79D75DA4D780BB10BF1F88C3DA33A1DA9F87E58977040CF8F4B6017D364A0
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732726861);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732726861);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732726861);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173272
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.477146510067088
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9nPOeRnLYbBp6zJ0aX+O6SEXKoqNoy5RHWNBw8dESl:ZDeWJUVBmDHEwr0
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:69AEC144EAC05DC39E780911C98CF5A0
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:46036F4CF1F73BF7A8EF9C2B4A776C07FB6DA203
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80A8F888AE6C45A081911F34E7B6ED8E7FDA0F29371C5F45AF7C9855ED9CD3FA
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8290ED504A3155C28D3FE933B4866F9A484523C742BCD2D5056E81CA52361E3F9F79D75DA4D780BB10BF1F88C3DA33A1DA9F87E58977040CF8F4B6017D364A0
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732726861);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732726861);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732726861);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173272
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3402941673292945
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS1VcLXnIrr/pnxQwRcWT5sKmgb0L3eHVpjO+3ramhujJwO2c0TSO65:GUpOxNsnRcoegU3erjx3r4JwcnO6BtT
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6C77B56FE3F8B1C72AAC31827F91F09
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:810B1A35FB3000926D97DEB47E7E4DCE5C1C047C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1915DC73E4ABD121179762208532B94AB0FA7145C1F6608D74FAC2C7C33878B6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EDFE866BAE5C96D0BCB9C7F5D726514A9FA0AF98937E2E331D6069BC957F626BC6E5982025937A9D98F7E1C32EBE4727E68F3F7B2A799CC1CD0FAA03E18A0052
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{0b50665b-6a48-4883-b5c9-0f494cc0db4a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732726866365,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..P31088...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...36886,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3402941673292945
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS1VcLXnIrr/pnxQwRcWT5sKmgb0L3eHVpjO+3ramhujJwO2c0TSO65:GUpOxNsnRcoegU3erjx3r4JwcnO6BtT
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6C77B56FE3F8B1C72AAC31827F91F09
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:810B1A35FB3000926D97DEB47E7E4DCE5C1C047C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1915DC73E4ABD121179762208532B94AB0FA7145C1F6608D74FAC2C7C33878B6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EDFE866BAE5C96D0BCB9C7F5D726514A9FA0AF98937E2E331D6069BC957F626BC6E5982025937A9D98F7E1C32EBE4727E68F3F7B2A799CC1CD0FAA03E18A0052
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{0b50665b-6a48-4883-b5c9-0f494cc0db4a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732726866365,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..P31088...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...36886,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3402941673292945
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxS1VcLXnIrr/pnxQwRcWT5sKmgb0L3eHVpjO+3ramhujJwO2c0TSO65:GUpOxNsnRcoegU3erjx3r4JwcnO6BtT
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:A6C77B56FE3F8B1C72AAC31827F91F09
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:810B1A35FB3000926D97DEB47E7E4DCE5C1C047C
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1915DC73E4ABD121179762208532B94AB0FA7145C1F6608D74FAC2C7C33878B6
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EDFE866BAE5C96D0BCB9C7F5D726514A9FA0AF98937E2E331D6069BC957F626BC6E5982025937A9D98F7E1C32EBE4727E68F3F7B2A799CC1CD0FAA03E18A0052
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{0b50665b-6a48-4883-b5c9-0f494cc0db4a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732726866365,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..P31088...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...36886,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.030930936194815
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ycCMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:xTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0091EE5AF2A95CBB1AF3FAC1E4641EAC
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7549A02E89F96B5119DA76016D5AFB54BF8E9344
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E6238BE44F00142B4762451DCEED423A8E1E34CCDCEA8CD0CB4CFC98EB22466
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:85CA3852DA4D8B7FD0F6627E0BAE566C3A4AFE8AF0EB4FB87239BD8822F903B15E809A2C9060912F03C54530EAD31A2DE4D4B84B6AF3D99651A7A09A0D1F435C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-27T17:00:45.988Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.030930936194815
                                                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ycCMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:xTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:0091EE5AF2A95CBB1AF3FAC1E4641EAC
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:7549A02E89F96B5119DA76016D5AFB54BF8E9344
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E6238BE44F00142B4762451DCEED423A8E1E34CCDCEA8CD0CB4CFC98EB22466
                                                                                                                                                                                                                                                                                                                                                                                                    SHA-512:85CA3852DA4D8B7FD0F6627E0BAE566C3A4AFE8AF0EB4FB87239BD8822F903B15E809A2C9060912F03C54530EAD31A2DE4D4B84B6AF3D99651A7A09A0D1F435C
                                                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-27T17:00:45.988Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.591467138519741
                                                                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                                    File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5:6d1331aa44308c119c1825ddb4cbb982
                                                                                                                                                                                                                                                                                                                                                                                                    SHA1:12905ef40c79af6e8b3a34b35de73b7e7d2d4d9e
                                                                                                                                                                                                                                                                                                                                                                                                    SHA256:cd8ddff031518771f2d61ed2ecf9384a4fd81810da35cb178672acef4bba44be
                                                                                                                                                                                                                                                                                                                                                                                                    SHA512:0d20d10eef9ca8b561c5a6a57a9660881efd56a1fe75507c5727174ce39dacc0e453d2e90ce337de667bbd2ef165a4e57a12c1f6142c4191f53b533d4664dd8e
                                                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:WqDEvCTbMWu7rQYlBQcBiT6rprG8a+qtZ:WTvC/MTQYxsWR7a+qt
                                                                                                                                                                                                                                                                                                                                                                                                    TLSH:41159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                    Time Stamp:0x67472EF8 [Wed Nov 27 14:38:48 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F1714D2F5C3h
                                                                                                                                                                                                                                                                                                                                                                                                    jmp 00007F1714D2EECFh
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F1714D2F0ADh
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F1714D2F07Ah
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F1714D31C6Dh
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F1714D31CB8h
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                                                    call 00007F1714D31CA1h
                                                                                                                                                                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa798.rsrc
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                    .rsrc0xd40000xa7980xa80007e3e6887cd26394bc4a47afc41ce5e3False0.36860584077380953data5.613508206780089IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80x1a60data1.0016291469194314
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xde2180x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xde2900x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xde2a40x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xde2b80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                    RT_VERSION0xde2cc0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                                    RT_MANIFEST0xde3a80x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.905793905 CET49727443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.905839920 CET4434972735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.905915976 CET49727443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.911189079 CET49727443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.911211967 CET4434972735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.861418009 CET4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.969472885 CET49731443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.969511986 CET44349731142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.969727039 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.969758987 CET44349732142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.970496893 CET49731443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.971337080 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.971857071 CET49731443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.971869946 CET44349731142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.973246098 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.973261118 CET44349732142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.982148886 CET804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.995949030 CET4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.996372938 CET4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.117726088 CET804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.237580061 CET4434972735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.240408897 CET49727443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.282447100 CET49727443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.282480955 CET4434972735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.282582998 CET49727443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.282723904 CET4434972735.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.299024105 CET49727443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.770241976 CET49737443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.770286083 CET4434973734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.770658970 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.770667076 CET4434973835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.771411896 CET49739443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.771419048 CET4434973934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.772943974 CET49737443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.772977114 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.772977114 CET49739443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.777122974 CET49737443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.777122974 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.777122974 CET49739443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.777141094 CET4434973734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.777153969 CET4434973835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.777168036 CET4434973934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.080210924 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.080270052 CET4434974034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.082135916 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.082284927 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.082299948 CET4434974034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.130290985 CET804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.176309109 CET4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.346863031 CET4974180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.447066069 CET44349732142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.447375059 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.447848082 CET44349732142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.447998047 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.452719927 CET44349731142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.453493118 CET44349731142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.457858086 CET49731443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.457869053 CET44349731142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.464029074 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.464052916 CET44349732142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.464323997 CET44349732142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.464375973 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.464489937 CET49732443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.464503050 CET44349732142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.466164112 CET49731443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.466176033 CET44349731142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.466240883 CET49731443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.466710091 CET44349731142.251.37.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.466816902 CET49731443192.168.2.5142.251.37.46
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.466888905 CET804974134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.466986895 CET4974180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.467066050 CET4974180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.587080956 CET804974134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.758131981 CET4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.879534006 CET804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.999860048 CET4434973835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.000164032 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.003408909 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.003421068 CET4434973835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.003695965 CET4434973835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.008476019 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.008668900 CET4434973835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.010054111 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.011518955 CET49738443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.064166069 CET4434973934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.064373970 CET49739443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.068588018 CET49739443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.068599939 CET4434973934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.068706989 CET49739443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.068809032 CET4434973934.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.069232941 CET49742443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.069283962 CET4434974234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.069356918 CET49739443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.069396019 CET49742443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.070815086 CET49742443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.070828915 CET4434974234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.086405993 CET804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.086884975 CET4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.099571943 CET4434973734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.106259108 CET49737443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.111459017 CET49737443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.111473083 CET4434973734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.111485004 CET49737443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.111756086 CET4434973734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.118966103 CET49737443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.208514929 CET804972834.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.210484982 CET4972880192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.344542980 CET4434974034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.344641924 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.348156929 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.348169088 CET4434974034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.348496914 CET4434974034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.350971937 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.351011038 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.351120949 CET4434974034.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.351440907 CET49740443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.377351999 CET4974180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.500639915 CET804974134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.500863075 CET4974180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.989815950 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.110553980 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.115319967 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.115603924 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.235740900 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.385584116 CET4434974234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.385677099 CET49742443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.390763998 CET49742443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.390791893 CET4434974234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.390863895 CET49742443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.391082048 CET4434974234.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.391279936 CET49742443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.207168102 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.256207943 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.948421001 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.958384037 CET49756443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.958420038 CET4434975634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.970479012 CET49756443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.971909046 CET49756443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.971920967 CET4434975634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.069130898 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.074306965 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.076853037 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.100653887 CET49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.100702047 CET4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.101058006 CET49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.102689028 CET49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.102711916 CET4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.113095999 CET49759443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.113147974 CET4434975934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.113663912 CET49759443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.126060963 CET49759443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.126092911 CET4434975934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.178626060 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.178675890 CET4434976035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.178957939 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.179161072 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.179177046 CET4434976035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.196718931 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.198435068 CET49761443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.198483944 CET4434976134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.200120926 CET49761443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.201548100 CET49761443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.201569080 CET4434976134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.161992073 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.172838926 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.202686071 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.256381989 CET4434975634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.256412983 CET4434975634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.256458044 CET49756443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.292884111 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.297523975 CET49756443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.297542095 CET4434975634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.297584057 CET49756443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.297779083 CET4434975634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.299887896 CET49756443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.301976919 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.376396894 CET4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.383436918 CET49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.391781092 CET4434975934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.391850948 CET49759443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409046888 CET49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409073114 CET4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409178019 CET49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409316063 CET4434975834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409624100 CET49759443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409658909 CET4434975934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409703016 CET49759443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.409797907 CET4434975934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.416590929 CET49758443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.416594982 CET49759443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.419421911 CET4434976134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.422602892 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.423235893 CET49761443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.428337097 CET49761443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.428349018 CET4434976134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.428422928 CET49761443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.428606033 CET4434976134.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.429805994 CET49761443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.431858063 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.431899071 CET4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.432209969 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.432209969 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.432238102 CET4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.484004021 CET4434976035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.484146118 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.486690044 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.486701965 CET4434976035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.486999035 CET4434976035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.488679886 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.489145994 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.489263058 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.489315987 CET4434976035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.490696907 CET49760443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.541312933 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.557327032 CET49765443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.557368994 CET4434976534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.557894945 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.557931900 CET4434976634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.559076071 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.559334993 CET49765443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.560533047 CET49765443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.560544014 CET4434976534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.560584068 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.560597897 CET4434976634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.617516994 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.620424986 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.663135052 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.741056919 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.939765930 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.989371061 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.646141052 CET4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.646229029 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.649281025 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.649290085 CET4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.649590969 CET4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.652651072 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.652651072 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.652831078 CET4434976334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.652971029 CET49763443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.776207924 CET4434976634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.776700974 CET4434976534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.777192116 CET49765443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.777210951 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.780127048 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.780142069 CET4434976634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.780508995 CET4434976634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.784995079 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.785157919 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.785286903 CET4434976634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.785443068 CET49766443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.785775900 CET49765443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.785794973 CET4434976534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.785865068 CET49765443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.786017895 CET4434976534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:58.786149025 CET49765443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.086051941 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.088592052 CET49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.088634014 CET4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.089063883 CET49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.090409040 CET49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.090421915 CET4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.205265999 CET49783443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.205317020 CET4434978334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.206175089 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.207674026 CET49783443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.209157944 CET49783443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.209201097 CET4434978334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.401710987 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.443193913 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.393953085 CET4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.394057035 CET49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.430552006 CET4434978334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.430641890 CET49783443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.634443045 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636137009 CET49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636162996 CET4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636208057 CET49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636326075 CET49783443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636336088 CET4434978334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636378050 CET49783443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636424065 CET4434978234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.636610985 CET4434978334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.646910906 CET49782443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.646910906 CET49783443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.754998922 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.950814009 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.994663000 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:05.373351097 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:05.493431091 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:05.689946890 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:05.733525991 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:06.791778088 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:06.912204981 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:07.108206034 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:07.153389931 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.352377892 CET49813443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.352411985 CET4434981334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.352906942 CET49813443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.354358912 CET49813443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.354372025 CET4434981334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.700510979 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.821623087 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.663273096 CET4434981334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.663515091 CET49813443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.668673038 CET49813443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.668704033 CET4434981334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.668786049 CET49813443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.668852091 CET4434981334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.668932915 CET49813443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.671510935 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.791529894 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.986674070 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.990348101 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:17.035603046 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:17.110651970 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:17.306257010 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:17.352063894 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.248347998 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.248395920 CET4434982235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.253434896 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.253590107 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.253606081 CET4434982235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.294552088 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.294589043 CET4434982334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.294785023 CET49824443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.294827938 CET4434982435.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.300904036 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.301044941 CET49824443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.301090956 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.301106930 CET4434982334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.302759886 CET49824443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.302782059 CET4434982435.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.439817905 CET49825443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.439840078 CET4434982535.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.440740108 CET49825443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.446293116 CET49825443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.446310043 CET4434982535.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.530843019 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.530860901 CET44349827151.101.193.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.531307936 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.531438112 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.531451941 CET44349827151.101.193.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.561176062 CET4434982334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.561273098 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.562505960 CET4434982435.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.562612057 CET49824443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.564784050 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.564791918 CET4434982334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.565052032 CET4434982334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.569819927 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.569943905 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.569964886 CET4434982334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.570199966 CET49824443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.570218086 CET4434982435.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.570292950 CET49824443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.570379019 CET4434982435.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.571214914 CET4434982235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.571911097 CET49824443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.571912050 CET49823443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.572024107 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.574980021 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.574992895 CET4434982235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.575238943 CET4434982235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.575319052 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.577681065 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.577750921 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.577847004 CET4434982235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.578353882 CET49822443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.695327997 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.712246895 CET4434982535.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.712362051 CET49825443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.717561007 CET49825443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.717561007 CET49825443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.717575073 CET4434982535.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.717858076 CET4434982535.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.718234062 CET49825443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.734250069 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.734359980 CET4434982934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.734641075 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.734745979 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.734770060 CET4434982934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.792155027 CET44349827151.101.193.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.793699026 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.797003031 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.797014952 CET44349827151.101.193.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.797368050 CET44349827151.101.193.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.799417973 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.799508095 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.799634933 CET44349827151.101.193.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.807485104 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.807507992 CET49827443192.168.2.5151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.814311028 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.814351082 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.814414978 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.814533949 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.814543009 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.817604065 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.817655087 CET4434983135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.817790985 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.817902088 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.817913055 CET4434983135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.820298910 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.820333958 CET4434983235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.821146011 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.821352005 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.821367025 CET4434983235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.890713930 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.893315077 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.944473028 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.013756037 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.210593939 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.260981083 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.994163990 CET4434982934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.994229078 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.997461081 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.997467995 CET4434982934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.997711897 CET4434982934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.999665022 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.999766111 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.999810934 CET4434982934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.001177073 CET49829443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.006599903 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.041965008 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.042043924 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.044760942 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.044783115 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.045037031 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.047149897 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.047322989 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.047333956 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.047352076 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.077575922 CET4434983135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.077665091 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.079169989 CET4434983235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.080473900 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.080480099 CET4434983135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.080724955 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.080730915 CET4434983135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.083209038 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.083216906 CET4434983235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.083482981 CET4434983235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.085742950 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.085838079 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.085903883 CET4434983135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.086143017 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.086190939 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.086285114 CET4434983235.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.086412907 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.086422920 CET49831443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.086431980 CET49832443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.127017975 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.259342909 CET4434983035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.259437084 CET49830443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.322329998 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.325911045 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.364244938 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.446166992 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.641586065 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.696343899 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:31.333558083 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:31.453651905 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:31.650043011 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:31.770541906 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.054493904 CET49874443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.054554939 CET4434987434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.054649115 CET49874443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.056137085 CET49874443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.056153059 CET4434987434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.205163956 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.325095892 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.521457911 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.524559021 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.574774981 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.644895077 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.839782953 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.891191959 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.362935066 CET4434987434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.363022089 CET49874443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.366878033 CET49874443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.366887093 CET4434987434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.366976976 CET49874443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.367027998 CET4434987434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.367854118 CET49874443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.369631052 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.491714954 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.686965942 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.691992044 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.740439892 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.812181950 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:39.010437965 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:39.078742027 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.707530975 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.817760944 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.817819118 CET4434990234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.817909956 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.817951918 CET4434990334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.818622112 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.818627119 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.818816900 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.818830967 CET4434990234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.818947077 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.818957090 CET4434990334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.828583002 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:49.024019003 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:49.144153118 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.040735960 CET4434990334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.040919065 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.044441938 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.044454098 CET4434990334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.044930935 CET4434990334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.047157049 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.047286987 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.047549963 CET4434990334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.050801992 CET49903443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.051680088 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.126386881 CET4434990234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.126739979 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.130143881 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.130158901 CET4434990234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.130409002 CET4434990234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.132240057 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.132349968 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.132421970 CET4434990234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.132603884 CET49902443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.171632051 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.370562077 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.373953104 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.412559986 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.494158030 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.690918922 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.744159937 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:00.381371975 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:00.501826048 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:00.697927952 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:00.817910910 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:10.511287928 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:10.633805037 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:10.827847958 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:10.947959900 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.527422905 CET49968443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.527484894 CET4434996834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.528321028 CET49968443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.529772043 CET49968443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.529787064 CET4434996834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.802953005 CET4434996834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.803165913 CET49968443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.810026884 CET49968443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.810039997 CET4434996834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.810190916 CET49968443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.810329914 CET4434996834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.811212063 CET49968443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.813831091 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.933913946 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.136135101 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.141100883 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.185682058 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.261490107 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.478600979 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.539608955 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:30.145328045 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:30.265213013 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:30.484276056 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:30.604249954 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:40.273200035 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:40.410583973 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:40.611875057 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:40.732007027 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:50.419981003 CET4975580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:50.539882898 CET804975534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:50.736612082 CET4975080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:50.856695890 CET804975034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.907303095 CET5833453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.145785093 CET53583341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.146680117 CET5255453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.288368940 CET53525541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.710773945 CET5843353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.711076975 CET5021353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.861772060 CET6518253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.967057943 CET53584331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.970356941 CET6419653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.000153065 CET53651821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.001581907 CET5351553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.140480995 CET53535151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.219321012 CET53641961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.290108919 CET5899553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.429981947 CET53589951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.557775021 CET5578553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.613049030 CET6050853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.696201086 CET53557851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.751488924 CET53605081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.771073103 CET6298053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.771385908 CET5556553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.772730112 CET4923753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.908941984 CET53629801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.909127951 CET53555651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.909889936 CET5525653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.909889936 CET5742753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.910567999 CET53492371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.910988092 CET6118253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.940711975 CET5095953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.049065113 CET53552561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.049089909 CET53574271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.049433947 CET53611821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.078286886 CET53509591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.080985069 CET5526553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.145649910 CET5354753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.150058031 CET5579353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.206387043 CET5345853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.218447924 CET53552651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.221543074 CET6091053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.283736944 CET53535471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.366193056 CET53609101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.387540102 CET53557931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.016765118 CET6543553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.929660082 CET53644281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.954581022 CET6272653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.965506077 CET5084053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.969652891 CET5199053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.099253893 CET53627261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.100830078 CET6124253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.102355957 CET5787953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.107812881 CET53508401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.111268997 CET53519901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.113574982 CET6396653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.239485979 CET53612421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.240288019 CET53578791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.251455069 CET53639661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.285706043 CET5601353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.316664934 CET6181953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.346401930 CET6041153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.428930044 CET53560131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.455738068 CET53618191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.483897924 CET6382953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.584135056 CET53604111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.621892929 CET53638291.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.749320030 CET6456053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.887330055 CET53645601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:01.968868971 CET5184053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:01.969156027 CET5880353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:01.969408989 CET6382653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.107266903 CET53588031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET53518401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.115763903 CET53638261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.778614998 CET5225353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.778847933 CET6105553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.779051065 CET5545153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.917013884 CET53522531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET53610551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.920610905 CET6335153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.921221018 CET4979153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.923504114 CET53554511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.924268007 CET6360253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.059500933 CET53633511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.060442924 CET5570253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.063149929 CET53497911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.063801050 CET5245153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.155586004 CET53636021.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.157435894 CET5338653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.199215889 CET53557021.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.200103045 CET5882853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.296951056 CET53533861.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.298614979 CET6377053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.310353041 CET53524511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.311218023 CET5107953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.423099041 CET53588281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.423752069 CET6331353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.437699080 CET53637701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.451632977 CET53510791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.452210903 CET6489053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.564965963 CET53633131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.591243029 CET53648901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.351324081 CET5306853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.490592957 CET53530681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.491765976 CET5220353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.629364967 CET53522031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.249423027 CET6171053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.286616087 CET6526053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.298753977 CET5454553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.397923946 CET53617101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.438642025 CET53545451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.440495968 CET5826053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.529854059 CET53652601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.531229019 CET6488253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.675868988 CET53582601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.676569939 CET6299253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.746975899 CET53648821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.747783899 CET5974853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.821382046 CET53629921.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.887921095 CET53597481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:36.809854031 CET5478853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.052957058 CET53547881.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.053906918 CET6262353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.301208019 CET53626231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.816641092 CET6070153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.954538107 CET53607011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.052047968 CET4925453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.384062052 CET6220153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.524539948 CET53622011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.528256893 CET5784853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.773768902 CET53578481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.814086914 CET5669153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.907303095 CET192.168.2.51.1.1.10x5e6fStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.146680117 CET192.168.2.51.1.1.10xcf97Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.710773945 CET192.168.2.51.1.1.10xc37cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.711076975 CET192.168.2.51.1.1.10x5e8Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.861772060 CET192.168.2.51.1.1.10xae30Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.970356941 CET192.168.2.51.1.1.10x1dbbStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.001581907 CET192.168.2.51.1.1.10x27b3Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.290108919 CET192.168.2.51.1.1.10xb341Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.557775021 CET192.168.2.51.1.1.10xcabaStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.613049030 CET192.168.2.51.1.1.10xbafcStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.771073103 CET192.168.2.51.1.1.10xe219Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.771385908 CET192.168.2.51.1.1.10x53f4Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.772730112 CET192.168.2.51.1.1.10xd383Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.909889936 CET192.168.2.51.1.1.10x7c9eStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.909889936 CET192.168.2.51.1.1.10xb048Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.910988092 CET192.168.2.51.1.1.10xbeddStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.940711975 CET192.168.2.51.1.1.10xdcbbStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.080985069 CET192.168.2.51.1.1.10x7903Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.145649910 CET192.168.2.51.1.1.10x6d3eStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.150058031 CET192.168.2.51.1.1.10xf4c3Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.206387043 CET192.168.2.51.1.1.10xa533Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.221543074 CET192.168.2.51.1.1.10xf131Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.016765118 CET192.168.2.51.1.1.10x7293Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.954581022 CET192.168.2.51.1.1.10x8b80Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.965506077 CET192.168.2.51.1.1.10xb230Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.969652891 CET192.168.2.51.1.1.10x23a4Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.100830078 CET192.168.2.51.1.1.10x1b2bStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.102355957 CET192.168.2.51.1.1.10x70bfStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.113574982 CET192.168.2.51.1.1.10x8fbdStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.285706043 CET192.168.2.51.1.1.10x840dStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.316664934 CET192.168.2.51.1.1.10x2da4Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.346401930 CET192.168.2.51.1.1.10x3ea2Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.483897924 CET192.168.2.51.1.1.10x1595Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.749320030 CET192.168.2.51.1.1.10xffadStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:01.968868971 CET192.168.2.51.1.1.10x5f6cStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:01.969156027 CET192.168.2.51.1.1.10x21d6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:01.969408989 CET192.168.2.51.1.1.10x4a0aStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.778614998 CET192.168.2.51.1.1.10x7546Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.778847933 CET192.168.2.51.1.1.10x83c7Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.779051065 CET192.168.2.51.1.1.10xad57Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.920610905 CET192.168.2.51.1.1.10x3570Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.921221018 CET192.168.2.51.1.1.10x210Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.924268007 CET192.168.2.51.1.1.10xe470Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.060442924 CET192.168.2.51.1.1.10x8a38Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.063801050 CET192.168.2.51.1.1.10x393eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.157435894 CET192.168.2.51.1.1.10xde5eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.200103045 CET192.168.2.51.1.1.10xf6f3Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.298614979 CET192.168.2.51.1.1.10xb2f5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.311218023 CET192.168.2.51.1.1.10xa0b4Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.423752069 CET192.168.2.51.1.1.10xeb16Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.452210903 CET192.168.2.51.1.1.10xdafStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.351324081 CET192.168.2.51.1.1.10xdbb3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.491765976 CET192.168.2.51.1.1.10xc84bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.249423027 CET192.168.2.51.1.1.10xea07Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.286616087 CET192.168.2.51.1.1.10x11a0Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.298753977 CET192.168.2.51.1.1.10xcc5bStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.440495968 CET192.168.2.51.1.1.10xa202Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.531229019 CET192.168.2.51.1.1.10x10fcStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.676569939 CET192.168.2.51.1.1.10x3423Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.747783899 CET192.168.2.51.1.1.10xb5e1Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:36.809854031 CET192.168.2.51.1.1.10xb05bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.053906918 CET192.168.2.51.1.1.10x3161Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.816641092 CET192.168.2.51.1.1.10xfbc7Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.052047968 CET192.168.2.51.1.1.10x3bc2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.384062052 CET192.168.2.51.1.1.10x1e61Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.528256893 CET192.168.2.51.1.1.10xd1daStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.814086914 CET192.168.2.51.1.1.10xee5bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:41.124142885 CET1.1.1.1192.168.2.50x6a21No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:41.124142885 CET1.1.1.1192.168.2.50x6a21No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:49.902822018 CET1.1.1.1192.168.2.50x828cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.145785093 CET1.1.1.1192.168.2.50x5e6fNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.853637934 CET1.1.1.1192.168.2.50x5e8No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.853637934 CET1.1.1.1192.168.2.50x5e8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.967057943 CET1.1.1.1192.168.2.50xc37cNo error (0)youtube.com142.251.37.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.000153065 CET1.1.1.1192.168.2.50xae30No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.140480995 CET1.1.1.1192.168.2.50x27b3No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.219321012 CET1.1.1.1192.168.2.50x1dbbNo error (0)youtube.com142.250.201.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.429981947 CET1.1.1.1192.168.2.50xb341No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.696201086 CET1.1.1.1192.168.2.50xcabaNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.750710964 CET1.1.1.1192.168.2.50xb2a8No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.750710964 CET1.1.1.1192.168.2.50xb2a8No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.751488924 CET1.1.1.1192.168.2.50xbafcNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.751488924 CET1.1.1.1192.168.2.50xbafcNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.908941984 CET1.1.1.1192.168.2.50xe219No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.909127951 CET1.1.1.1192.168.2.50x53f4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:51.910567999 CET1.1.1.1192.168.2.50xd383No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.078286886 CET1.1.1.1192.168.2.50xdcbbNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.078286886 CET1.1.1.1192.168.2.50xdcbbNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.078286886 CET1.1.1.1192.168.2.50xdcbbNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.218447924 CET1.1.1.1192.168.2.50x7903No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.283736944 CET1.1.1.1192.168.2.50x6d3eNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.344089985 CET1.1.1.1192.168.2.50xa533No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.344089985 CET1.1.1.1192.168.2.50xa533No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.366193056 CET1.1.1.1192.168.2.50xf131No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.387540102 CET1.1.1.1192.168.2.50xf4c3No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.387540102 CET1.1.1.1192.168.2.50xf4c3No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.421469927 CET1.1.1.1192.168.2.50x7293No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.093148947 CET1.1.1.1192.168.2.50x7c32No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.099253893 CET1.1.1.1192.168.2.50x8b80No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.099253893 CET1.1.1.1192.168.2.50x8b80No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.099253893 CET1.1.1.1192.168.2.50x8b80No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.107812881 CET1.1.1.1192.168.2.50xb230No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.111268997 CET1.1.1.1192.168.2.50x23a4No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.111268997 CET1.1.1.1192.168.2.50x23a4No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.153222084 CET1.1.1.1192.168.2.50xd16aNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.153222084 CET1.1.1.1192.168.2.50xd16aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.239485979 CET1.1.1.1192.168.2.50x1b2bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.240288019 CET1.1.1.1192.168.2.50x70bfNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.251455069 CET1.1.1.1192.168.2.50x8fbdNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.621892929 CET1.1.1.1192.168.2.50x1595No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.556360006 CET1.1.1.1192.168.2.50x4a1bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.107266903 CET1.1.1.1192.168.2.50x21d6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.107266903 CET1.1.1.1192.168.2.50x21d6No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com172.217.18.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.250.201.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.250.200.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.250.203.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.251.37.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com172.217.19.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com172.217.19.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.250.200.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.251.37.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.250.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.251.37.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com172.217.21.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com216.58.211.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com142.251.37.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.108558893 CET1.1.1.1192.168.2.50x5f6cNo error (0)youtube-ui.l.google.com216.58.205.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.115763903 CET1.1.1.1192.168.2.50x4a0aNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.115763903 CET1.1.1.1192.168.2.50x4a0aNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.917013884 CET1.1.1.1192.168.2.50x7546No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.918263912 CET1.1.1.1192.168.2.50x83c7No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:02.923504114 CET1.1.1.1192.168.2.50xad57No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.059500933 CET1.1.1.1192.168.2.50x3570No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.063149929 CET1.1.1.1192.168.2.50x210No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.063149929 CET1.1.1.1192.168.2.50x210No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.063149929 CET1.1.1.1192.168.2.50x210No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.063149929 CET1.1.1.1192.168.2.50x210No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.155586004 CET1.1.1.1192.168.2.50xe470No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.199215889 CET1.1.1.1192.168.2.50x8a38No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.199215889 CET1.1.1.1192.168.2.50x8a38No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.199215889 CET1.1.1.1192.168.2.50x8a38No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.199215889 CET1.1.1.1192.168.2.50x8a38No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.199215889 CET1.1.1.1192.168.2.50x8a38No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.310353041 CET1.1.1.1192.168.2.50x393eNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.310353041 CET1.1.1.1192.168.2.50x393eNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.310353041 CET1.1.1.1192.168.2.50x393eNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.310353041 CET1.1.1.1192.168.2.50x393eNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.423099041 CET1.1.1.1192.168.2.50xf6f3No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.423099041 CET1.1.1.1192.168.2.50xf6f3No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.423099041 CET1.1.1.1192.168.2.50xf6f3No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.423099041 CET1.1.1.1192.168.2.50xf6f3No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.451632977 CET1.1.1.1192.168.2.50xa0b4No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.490592957 CET1.1.1.1192.168.2.50xdbb3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.438642025 CET1.1.1.1192.168.2.50xcc5bNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.438642025 CET1.1.1.1192.168.2.50xcc5bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.529854059 CET1.1.1.1192.168.2.50x11a0No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.529854059 CET1.1.1.1192.168.2.50x11a0No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.529854059 CET1.1.1.1192.168.2.50x11a0No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.529854059 CET1.1.1.1192.168.2.50x11a0No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.675868988 CET1.1.1.1192.168.2.50xa202No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.746975899 CET1.1.1.1192.168.2.50x10fcNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.746975899 CET1.1.1.1192.168.2.50x10fcNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.746975899 CET1.1.1.1192.168.2.50x10fcNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.746975899 CET1.1.1.1192.168.2.50x10fcNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.887921095 CET1.1.1.1192.168.2.50xb5e1No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.887921095 CET1.1.1.1192.168.2.50xb5e1No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.887921095 CET1.1.1.1192.168.2.50xb5e1No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:18.887921095 CET1.1.1.1192.168.2.50xb5e1No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.904537916 CET1.1.1.1192.168.2.50xf59aNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.904537916 CET1.1.1.1192.168.2.50xf59aNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.052957058 CET1.1.1.1192.168.2.50xb05bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.815016031 CET1.1.1.1192.168.2.50x894aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.190542936 CET1.1.1.1192.168.2.50x3bc2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.190542936 CET1.1.1.1192.168.2.50x3bc2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:18.524539948 CET1.1.1.1192.168.2.50x1e61No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.953017950 CET1.1.1.1192.168.2.50xee5bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.953017950 CET1.1.1.1192.168.2.50xee5bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    0192.168.2.54972834.107.221.82806360C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:50.996372938 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.130290985 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80607
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.758131981 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:53.086405993 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80608
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    1192.168.2.54974134.107.221.82806360C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:52.467066050 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    2192.168.2.54975034.107.221.82806360C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:54.115603924 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:55.207168102 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57228
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.172838926 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.488679886 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57230
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.620424986 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.939765930 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57230
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.634443045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:04.950814009 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57237
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:06.791778088 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:07.108206034 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57239
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.990348101 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:17.306257010 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57250
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.893315077 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:20.210593939 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57253
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.325911045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.641586065 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57254
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:31.650043011 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.524559021 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.839782953 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57270
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.691992044 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:39.010437965 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57271
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:49.024019003 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.373953104 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.690918922 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57283
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:00.697927952 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:10.827847958 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.141100883 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.478600979 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 23:39:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 57313
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:30.484276056 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:40.611875057 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:50.736612082 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                    3192.168.2.54975534.107.221.82806360C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:56.076853037 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.161992073 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80613
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.301976919 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:32:57.617516994 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80613
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.086051941 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:03.401710987 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80619
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:05.373351097 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:05.689946890 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80621
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:15.700510979 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.671510935 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:16.986674070 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80632
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.575319052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:19.890713930 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80635
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.006599903 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:21.322329998 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80637
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:31.333558083 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.205163956 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:37.521457911 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80653
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.369631052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:38.686965942 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80654
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:48.707530975 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.051680088 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:33:50.370562077 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80666
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:00.381371975 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:10.511287928 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:19.813831091 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:20.136135101 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 26 Nov 2024 17:09:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                    Age: 80695
                                                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:30.145328045 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:40.273200035 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                    Nov 27, 2024 16:34:50.419981003 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:43
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x1d0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:6D1331AA44308C119C1825DDB4CBB982
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:43
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x770000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:43
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:45
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x770000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:45
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:45
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x770000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:45
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:46
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x770000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:46
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:46
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x770000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:46
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:46
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:46
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:46
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:47
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2104 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {040d475b-23ba-41dd-9d91-b13c1b78ef59} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183c576f910 socket
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:50
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2932 -parentBuildID 20230927232528 -prefsHandle 3668 -prefMapHandle 2972 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b8d51fc-0657-487f-8152-6ceae56b69c7} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183d8109810 rdd
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                                    Start time:10:32:55
                                                                                                                                                                                                                                                                                                                                                                                                    Start date:27/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2856 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5148 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3119b2c9-f0ad-4ad1-b076-5d919132fb83} 6360 "\\.\pipe\gecko-crash-server-pipe.6360" 183dd19b910 utility
                                                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                      Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                      Signature Coverage:6.8%
                                                                                                                                                                                                                                                                                                                                                                                                      Total number of Nodes:1556
                                                                                                                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:50
                                                                                                                                                                                                                                                                                                                                                                                                      execution_graph 94847 1ddefc 94850 1d1d6f 94847->94850 94849 1ddf07 94851 1d1d8c 94850->94851 94859 1d1f6f 94851->94859 94853 1d1da6 94854 212759 94853->94854 94856 1d1e36 94853->94856 94858 1d1dc2 94853->94858 94863 24359c 82 API calls __wsopen_s 94854->94863 94856->94849 94858->94856 94862 1d289a 23 API calls 94858->94862 94864 1dec40 94859->94864 94861 1d1f98 94861->94853 94862->94856 94863->94856 94886 1dec76 ISource 94864->94886 94865 1f0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94865->94886 94866 1efddb 22 API calls 94866->94886 94867 1f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94867->94886 94869 1dfef7 94881 1ded9d ISource 94869->94881 94891 1da8c7 22 API calls __fread_nolock 94869->94891 94871 224b0b 94893 24359c 82 API calls __wsopen_s 94871->94893 94872 1da8c7 22 API calls 94872->94886 94873 224600 94873->94881 94890 1da8c7 22 API calls __fread_nolock 94873->94890 94879 1dfbe3 94879->94881 94882 224bdc 94879->94882 94887 1df3ae ISource 94879->94887 94880 1da961 22 API calls 94880->94886 94881->94861 94894 24359c 82 API calls __wsopen_s 94882->94894 94884 1f00a3 29 API calls pre_c_initialization 94884->94886 94885 224beb 94895 24359c 82 API calls __wsopen_s 94885->94895 94886->94865 94886->94866 94886->94867 94886->94869 94886->94871 94886->94872 94886->94873 94886->94879 94886->94880 94886->94881 94886->94884 94886->94885 94886->94887 94888 1e01e0 348 API calls 2 library calls 94886->94888 94889 1e06a0 41 API calls ISource 94886->94889 94887->94881 94892 24359c 82 API calls __wsopen_s 94887->94892 94888->94886 94889->94886 94890->94881 94891->94881 94892->94881 94893->94881 94894->94885 94895->94881 94896 208402 94901 2081be 94896->94901 94899 20842a 94906 2081ef try_get_first_available_module 94901->94906 94903 2083ee 94920 2027ec 26 API calls pre_c_initialization 94903->94920 94905 208343 94905->94899 94913 210984 94905->94913 94909 208338 94906->94909 94916 1f8e0b 40 API calls 2 library calls 94906->94916 94908 20838c 94908->94909 94917 1f8e0b 40 API calls 2 library calls 94908->94917 94909->94905 94919 1ff2d9 20 API calls _free 94909->94919 94911 2083ab 94911->94909 94918 1f8e0b 40 API calls 2 library calls 94911->94918 94921 210081 94913->94921 94915 21099f 94915->94899 94916->94908 94917->94911 94918->94909 94919->94903 94920->94905 94923 21008d ___DestructExceptionObject 94921->94923 94922 21009b 94979 1ff2d9 20 API calls _free 94922->94979 94923->94922 94925 2100d4 94923->94925 94932 21065b 94925->94932 94926 2100a0 94980 2027ec 26 API calls pre_c_initialization 94926->94980 94931 2100aa __wsopen_s 94931->94915 94982 21042f 94932->94982 94935 2106a6 95000 205221 94935->95000 94936 21068d 95014 1ff2c6 20 API calls _free 94936->95014 94939 210692 95015 1ff2d9 20 API calls _free 94939->95015 94940 2106ab 94941 2106b4 94940->94941 94942 2106cb 94940->94942 95016 1ff2c6 20 API calls _free 94941->95016 95013 21039a CreateFileW 94942->95013 94946 2100f8 94981 210121 LeaveCriticalSection __wsopen_s 94946->94981 94947 2106b9 95017 1ff2d9 20 API calls _free 94947->95017 94948 210781 GetFileType 94951 2107d3 94948->94951 94952 21078c GetLastError 94948->94952 94950 210756 GetLastError 95019 1ff2a3 20 API calls 2 library calls 94950->95019 95022 20516a 21 API calls 3 library calls 94951->95022 95020 1ff2a3 20 API calls 2 library calls 94952->95020 94953 210704 94953->94948 94953->94950 95018 21039a CreateFileW 94953->95018 94957 21079a CloseHandle 94957->94939 94960 2107c3 94957->94960 94959 210749 94959->94948 94959->94950 95021 1ff2d9 20 API calls _free 94960->95021 94961 2107f4 94964 210840 94961->94964 95023 2105ab 72 API calls 4 library calls 94961->95023 94963 2107c8 94963->94939 94968 21086d 94964->94968 95024 21014d 72 API calls 4 library calls 94964->95024 94967 210866 94967->94968 94969 21087e 94967->94969 95025 2086ae 94968->95025 94969->94946 94971 2108fc CloseHandle 94969->94971 95040 21039a CreateFileW 94971->95040 94973 210927 94974 210931 GetLastError 94973->94974 94975 21095d 94973->94975 95041 1ff2a3 20 API calls 2 library calls 94974->95041 94975->94946 94977 21093d 95042 205333 21 API calls 3 library calls 94977->95042 94979->94926 94980->94931 94981->94931 94983 210450 94982->94983 94984 21046a 94982->94984 94983->94984 95050 1ff2d9 20 API calls _free 94983->95050 95043 2103bf 94984->95043 94987 21045f 95051 2027ec 26 API calls pre_c_initialization 94987->95051 94989 2104a2 94990 2104d1 94989->94990 95052 1ff2d9 20 API calls _free 94989->95052 94993 210524 94990->94993 95054 1fd70d 26 API calls 2 library calls 94990->95054 94993->94935 94993->94936 94994 21051f 94994->94993 94996 21059e 94994->94996 94995 2104c6 95053 2027ec 26 API calls pre_c_initialization 94995->95053 95055 2027fc 11 API calls _abort 94996->95055 94999 2105aa 95001 20522d ___DestructExceptionObject 95000->95001 95058 202f5e EnterCriticalSection 95001->95058 95004 205259 95062 205000 95004->95062 95005 205234 95005->95004 95009 2052c7 EnterCriticalSection 95005->95009 95011 20527b 95005->95011 95006 2052a4 __wsopen_s 95006->94940 95010 2052d4 LeaveCriticalSection 95009->95010 95009->95011 95010->95005 95059 20532a 95011->95059 95013->94953 95014->94939 95015->94946 95016->94947 95017->94939 95018->94959 95019->94939 95020->94957 95021->94963 95022->94961 95023->94964 95024->94967 95088 2053c4 95025->95088 95027 2086c4 95101 205333 21 API calls 3 library calls 95027->95101 95029 2086be 95029->95027 95030 2086f6 95029->95030 95032 2053c4 __wsopen_s 26 API calls 95029->95032 95030->95027 95033 2053c4 __wsopen_s 26 API calls 95030->95033 95031 20871c 95034 20873e 95031->95034 95102 1ff2a3 20 API calls 2 library calls 95031->95102 95035 2086ed 95032->95035 95036 208702 CloseHandle 95033->95036 95034->94946 95038 2053c4 __wsopen_s 26 API calls 95035->95038 95036->95027 95039 20870e GetLastError 95036->95039 95038->95030 95039->95027 95040->94973 95041->94977 95042->94975 95045 2103d7 95043->95045 95044 2103f2 95044->94989 95045->95044 95056 1ff2d9 20 API calls _free 95045->95056 95047 210416 95057 2027ec 26 API calls pre_c_initialization 95047->95057 95049 210421 95049->94989 95050->94987 95051->94984 95052->94995 95053->94990 95054->94994 95055->94999 95056->95047 95057->95049 95058->95005 95070 202fa6 LeaveCriticalSection 95059->95070 95061 205331 95061->95006 95071 204c7d 95062->95071 95064 205012 95068 20501f 95064->95068 95078 203405 11 API calls 2 library calls 95064->95078 95067 205071 95067->95011 95069 205147 EnterCriticalSection 95067->95069 95079 2029c8 95068->95079 95069->95011 95070->95061 95076 204c8a pre_c_initialization 95071->95076 95072 204cca 95086 1ff2d9 20 API calls _free 95072->95086 95073 204cb5 RtlAllocateHeap 95074 204cc8 95073->95074 95073->95076 95074->95064 95076->95072 95076->95073 95085 1f4ead 7 API calls 2 library calls 95076->95085 95078->95064 95080 2029fc _free 95079->95080 95081 2029d3 RtlFreeHeap 95079->95081 95080->95067 95081->95080 95082 2029e8 95081->95082 95087 1ff2d9 20 API calls _free 95082->95087 95084 2029ee GetLastError 95084->95080 95085->95076 95086->95074 95087->95084 95089 2053d1 95088->95089 95091 2053e6 95088->95091 95103 1ff2c6 20 API calls _free 95089->95103 95095 20540b 95091->95095 95105 1ff2c6 20 API calls _free 95091->95105 95092 2053d6 95104 1ff2d9 20 API calls _free 95092->95104 95095->95029 95096 205416 95106 1ff2d9 20 API calls _free 95096->95106 95098 2053de 95098->95029 95099 20541e 95107 2027ec 26 API calls pre_c_initialization 95099->95107 95101->95031 95102->95034 95103->95092 95104->95098 95105->95096 95106->95099 95107->95098 95108 222a00 95123 1dd7b0 ISource 95108->95123 95109 1ddb11 PeekMessageW 95109->95123 95110 1dd807 GetInputState 95110->95109 95110->95123 95111 221cbe TranslateAcceleratorW 95111->95123 95113 1ddb8f PeekMessageW 95113->95123 95114 1ddb73 TranslateMessage DispatchMessageW 95114->95113 95115 1dda04 timeGetTime 95115->95123 95116 1ddbaf Sleep 95116->95123 95117 222b74 Sleep 95130 222a51 95117->95130 95119 221dda timeGetTime 95267 1ee300 23 API calls 95119->95267 95123->95109 95123->95110 95123->95111 95123->95113 95123->95114 95123->95115 95123->95116 95123->95117 95123->95119 95127 1dd9d5 95123->95127 95123->95130 95136 1dec40 348 API calls 95123->95136 95140 1ddd50 95123->95140 95147 1e1310 95123->95147 95202 1dbf40 95123->95202 95260 1eedf6 95123->95260 95265 1ddfd0 348 API calls 3 library calls 95123->95265 95266 1ee551 timeGetTime 95123->95266 95268 243a2a 23 API calls 95123->95268 95269 24359c 82 API calls __wsopen_s 95123->95269 95124 222c0b GetExitCodeProcess 95128 222c21 WaitForSingleObject 95124->95128 95129 222c37 CloseHandle 95124->95129 95125 2629bf GetForegroundWindow 95125->95130 95128->95123 95128->95129 95129->95130 95130->95123 95130->95124 95130->95125 95130->95127 95131 222ca9 Sleep 95130->95131 95270 255658 23 API calls 95130->95270 95271 23e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95130->95271 95272 1ee551 timeGetTime 95130->95272 95273 23d4dc CreateToolhelp32Snapshot Process32FirstW 95130->95273 95131->95123 95136->95123 95141 1ddd6f 95140->95141 95142 1ddd83 95140->95142 95283 1dd260 95141->95283 95315 24359c 82 API calls __wsopen_s 95142->95315 95144 1ddd7a 95144->95123 95146 222f75 95146->95146 95148 1e1376 95147->95148 95149 1e17b0 95147->95149 95150 226331 95148->95150 95151 1e1390 95148->95151 95396 1f0242 5 API calls __Init_thread_wait 95149->95396 95416 25709c 348 API calls 95150->95416 95153 1e1940 9 API calls 95151->95153 95156 1e13a0 95153->95156 95155 1e17ba 95158 1e17fb 95155->95158 95397 1d9cb3 95155->95397 95159 1e1940 9 API calls 95156->95159 95157 22633d 95157->95123 95162 226346 95158->95162 95164 1e182c 95158->95164 95161 1e13b6 95159->95161 95161->95158 95163 1e13ec 95161->95163 95417 24359c 82 API calls __wsopen_s 95162->95417 95163->95162 95170 1e1408 __fread_nolock 95163->95170 95404 1daceb 95164->95404 95167 1e17d4 95403 1f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95167->95403 95168 1e1839 95414 1ed217 348 API calls 95168->95414 95170->95168 95172 22636e 95170->95172 95179 1efddb 22 API calls 95170->95179 95181 1efe0b 22 API calls 95170->95181 95186 1dec40 348 API calls 95170->95186 95187 1e152f 95170->95187 95188 2263b2 95170->95188 95195 1e15c7 ISource 95170->95195 95418 24359c 82 API calls __wsopen_s 95172->95418 95174 1e153c 95177 1e1940 9 API calls 95174->95177 95175 2263d1 95420 255745 54 API calls _wcslen 95175->95420 95178 1e1549 95177->95178 95183 1e1940 9 API calls 95178->95183 95178->95195 95179->95170 95180 1e1872 95415 1efaeb 23 API calls 95180->95415 95181->95170 95193 1e1563 95183->95193 95185 1e171d 95185->95123 95186->95170 95187->95174 95187->95175 95419 24359c 82 API calls __wsopen_s 95188->95419 95192 1e167b ISource 95192->95185 95395 1ece17 22 API calls ISource 95192->95395 95193->95195 95421 1da8c7 22 API calls __fread_nolock 95193->95421 95195->95180 95195->95192 95357 1e1940 95195->95357 95367 25ab67 95195->95367 95370 25abf7 95195->95370 95375 1ef645 95195->95375 95382 261591 95195->95382 95385 25a2ea 95195->95385 95390 245c5a 95195->95390 95422 24359c 82 API calls __wsopen_s 95195->95422 95623 1dadf0 95202->95623 95204 1dbf9d 95205 2204b6 95204->95205 95206 1dbfa9 95204->95206 95641 24359c 82 API calls __wsopen_s 95205->95641 95208 1dc01e 95206->95208 95209 2204c6 95206->95209 95628 1dac91 95208->95628 95642 24359c 82 API calls __wsopen_s 95209->95642 95212 1dc7da 95217 1efe0b 22 API calls 95212->95217 95215 1efddb 22 API calls 95257 1dc039 ISource __fread_nolock 95215->95257 95224 1dc808 __fread_nolock 95217->95224 95220 2204f5 95222 22055a 95220->95222 95643 1ed217 348 API calls 95220->95643 95245 1dc603 95222->95245 95644 24359c 82 API calls __wsopen_s 95222->95644 95223 1daf8a 22 API calls 95223->95257 95227 1efe0b 22 API calls 95224->95227 95225 237120 22 API calls 95225->95257 95226 22091a 95653 243209 23 API calls 95226->95653 95256 1dc350 ISource __fread_nolock 95227->95256 95230 1dec40 348 API calls 95230->95257 95231 2208a5 95232 1dec40 348 API calls 95231->95232 95234 2208cf 95232->95234 95234->95245 95651 1da81b 41 API calls 95234->95651 95235 220591 95645 24359c 82 API calls __wsopen_s 95235->95645 95236 2208f6 95652 24359c 82 API calls __wsopen_s 95236->95652 95241 1dc237 95243 1dc253 95241->95243 95654 1da8c7 22 API calls __fread_nolock 95241->95654 95242 1daceb 23 API calls 95242->95257 95246 220976 95243->95246 95250 1dc297 ISource 95243->95250 95245->95123 95248 1daceb 23 API calls 95246->95248 95249 2209bf 95248->95249 95249->95245 95655 24359c 82 API calls __wsopen_s 95249->95655 95250->95249 95251 1daceb 23 API calls 95250->95251 95252 1dc335 95251->95252 95252->95249 95254 1dc342 95252->95254 95253 1dbbe0 40 API calls 95253->95257 95639 1da704 22 API calls ISource 95254->95639 95259 1dc3ac 95256->95259 95640 1ece17 22 API calls ISource 95256->95640 95257->95212 95257->95215 95257->95220 95257->95222 95257->95223 95257->95224 95257->95225 95257->95226 95257->95230 95257->95231 95257->95235 95257->95236 95257->95241 95257->95242 95257->95245 95257->95249 95257->95253 95258 1efe0b 22 API calls 95257->95258 95632 1dad81 95257->95632 95646 237099 22 API calls __fread_nolock 95257->95646 95647 255745 54 API calls _wcslen 95257->95647 95648 1eaa42 22 API calls ISource 95257->95648 95649 23f05c 40 API calls 95257->95649 95650 1da993 41 API calls 95257->95650 95258->95257 95259->95123 95261 1eee09 95260->95261 95262 1eee12 95260->95262 95261->95123 95262->95261 95263 1eee36 IsDialogMessageW 95262->95263 95264 22efaf GetClassLongW 95262->95264 95263->95261 95263->95262 95264->95262 95264->95263 95265->95123 95266->95123 95267->95123 95268->95123 95269->95123 95270->95130 95271->95130 95272->95130 95670 23def7 95273->95670 95275 23d5db CloseHandle 95275->95130 95276 23d529 Process32NextW 95276->95275 95282 23d522 95276->95282 95277 1da961 22 API calls 95277->95282 95278 1d9cb3 22 API calls 95278->95282 95282->95275 95282->95276 95282->95277 95282->95278 95676 1d525f 22 API calls 95282->95676 95677 1d6350 22 API calls 95282->95677 95678 1ece60 41 API calls 95282->95678 95284 1dec40 348 API calls 95283->95284 95304 1dd29d 95284->95304 95285 221bc4 95341 24359c 82 API calls __wsopen_s 95285->95341 95287 1dd6d5 95289 1dd30b ISource 95287->95289 95299 1efe0b 22 API calls 95287->95299 95288 1dd3c3 95288->95287 95291 1dd3ce 95288->95291 95289->95144 95290 1dd5ff 95292 221bb5 95290->95292 95293 1dd614 95290->95293 95316 1efddb 95291->95316 95340 255705 23 API calls 95292->95340 95297 1efddb 22 API calls 95293->95297 95294 1dd4b8 95327 1efe0b 95294->95327 95308 1dd46a 95297->95308 95298 1efddb 22 API calls 95298->95304 95303 1dd3d5 __fread_nolock 95299->95303 95301 1efddb 22 API calls 95302 1dd3f6 95301->95302 95310 1dd429 ISource __fread_nolock 95302->95310 95326 1dbec0 348 API calls 95302->95326 95303->95301 95303->95302 95304->95285 95304->95287 95304->95288 95304->95289 95304->95294 95304->95298 95304->95310 95306 221ba4 95339 24359c 82 API calls __wsopen_s 95306->95339 95308->95144 95309 1d1f6f 348 API calls 95309->95310 95310->95290 95310->95306 95310->95308 95310->95309 95311 221b7f 95310->95311 95313 221b5d 95310->95313 95338 24359c 82 API calls __wsopen_s 95311->95338 95337 24359c 82 API calls __wsopen_s 95313->95337 95315->95146 95319 1efde0 95316->95319 95318 1efdfa 95318->95303 95319->95318 95322 1efdfc 95319->95322 95342 1fea0c 95319->95342 95349 1f4ead 7 API calls 2 library calls 95319->95349 95321 1f066d 95351 1f32a4 RaiseException 95321->95351 95322->95321 95350 1f32a4 RaiseException 95322->95350 95325 1f068a 95325->95303 95326->95310 95330 1efddb 95327->95330 95328 1fea0c ___std_exception_copy 21 API calls 95328->95330 95329 1efdfa 95329->95310 95330->95328 95330->95329 95332 1efdfc 95330->95332 95354 1f4ead 7 API calls 2 library calls 95330->95354 95333 1f066d 95332->95333 95355 1f32a4 RaiseException 95332->95355 95356 1f32a4 RaiseException 95333->95356 95336 1f068a 95336->95310 95337->95308 95338->95308 95339->95308 95340->95285 95341->95289 95348 203820 pre_c_initialization 95342->95348 95343 20385e 95353 1ff2d9 20 API calls _free 95343->95353 95344 203849 RtlAllocateHeap 95346 20385c 95344->95346 95344->95348 95346->95319 95348->95343 95348->95344 95352 1f4ead 7 API calls 2 library calls 95348->95352 95349->95319 95350->95321 95351->95325 95352->95348 95353->95346 95354->95330 95355->95333 95356->95336 95358 1e1981 95357->95358 95365 1e195d 95357->95365 95423 1f0242 5 API calls __Init_thread_wait 95358->95423 95361 1e198b 95361->95365 95424 1f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95361->95424 95362 1e8727 95366 1e196e 95362->95366 95426 1f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95362->95426 95365->95366 95425 1f0242 5 API calls __Init_thread_wait 95365->95425 95366->95195 95427 25aff9 95367->95427 95371 25aff9 217 API calls 95370->95371 95373 25ac0c 95371->95373 95372 25ac54 95372->95195 95373->95372 95374 1daceb 23 API calls 95373->95374 95374->95372 95376 1db567 39 API calls 95375->95376 95377 1ef659 95376->95377 95378 22f2dc Sleep 95377->95378 95379 1ef661 timeGetTime 95377->95379 95380 1db567 39 API calls 95379->95380 95381 1ef677 95380->95381 95381->95195 95582 262ad8 95382->95582 95384 26159f 95384->95195 95386 1d7510 53 API calls 95385->95386 95387 25a306 95386->95387 95388 23d4dc 47 API calls 95387->95388 95389 25a315 95388->95389 95389->95195 95391 1d7510 53 API calls 95390->95391 95392 245c6d 95391->95392 95616 23dbbe lstrlenW 95392->95616 95394 245c77 95394->95195 95395->95192 95396->95155 95398 1d9cc2 _wcslen 95397->95398 95399 1efe0b 22 API calls 95398->95399 95400 1d9cea __fread_nolock 95399->95400 95401 1efddb 22 API calls 95400->95401 95402 1d9d00 95401->95402 95402->95167 95403->95158 95405 1dacf9 95404->95405 95413 1dad2a ISource 95404->95413 95406 1dad55 95405->95406 95408 1dad01 ISource 95405->95408 95406->95413 95621 1da8c7 22 API calls __fread_nolock 95406->95621 95409 21fa48 95408->95409 95410 1dad21 95408->95410 95408->95413 95409->95413 95622 1ece17 22 API calls ISource 95409->95622 95411 21fa3a VariantClear 95410->95411 95410->95413 95411->95413 95413->95168 95414->95180 95415->95180 95416->95157 95417->95195 95418->95195 95419->95195 95420->95193 95421->95195 95422->95195 95423->95361 95424->95365 95425->95362 95426->95366 95428 25b01d ___scrt_fastfail 95427->95428 95429 25b094 95428->95429 95430 25b058 95428->95430 95434 1db567 39 API calls 95429->95434 95435 25b08b 95429->95435 95548 1db567 95430->95548 95432 25b063 95432->95435 95438 1db567 39 API calls 95432->95438 95433 25b0ed 95518 1d7510 95433->95518 95437 25b0a5 95434->95437 95435->95433 95439 1db567 39 API calls 95435->95439 95441 1db567 39 API calls 95437->95441 95442 25b078 95438->95442 95439->95433 95441->95435 95445 1db567 39 API calls 95442->95445 95444 25b115 95446 25b11f 95444->95446 95447 25b1d8 95444->95447 95445->95435 95448 1d7510 53 API calls 95446->95448 95449 25b20a GetCurrentDirectoryW 95447->95449 95452 1d7510 53 API calls 95447->95452 95450 25b130 95448->95450 95451 1efe0b 22 API calls 95449->95451 95453 1d7620 22 API calls 95450->95453 95454 25b22f GetCurrentDirectoryW 95451->95454 95455 25b1ef 95452->95455 95456 25b13a 95453->95456 95457 25b23c 95454->95457 95458 1d7620 22 API calls 95455->95458 95459 1d7510 53 API calls 95456->95459 95462 25b275 95457->95462 95553 1d9c6e 22 API calls 95457->95553 95460 25b1f9 _wcslen 95458->95460 95461 25b14b 95459->95461 95460->95449 95460->95462 95463 1d7620 22 API calls 95461->95463 95467 25b287 95462->95467 95468 25b28b 95462->95468 95465 25b155 95463->95465 95469 1d7510 53 API calls 95465->95469 95466 25b255 95554 1d9c6e 22 API calls 95466->95554 95475 25b2f8 95467->95475 95476 25b39a CreateProcessW 95467->95476 95556 2407c0 10 API calls 95468->95556 95472 25b166 95469->95472 95477 1d7620 22 API calls 95472->95477 95473 25b265 95555 1d9c6e 22 API calls 95473->95555 95474 25b294 95557 2406e6 10 API calls 95474->95557 95559 2311c8 39 API calls 95475->95559 95517 25b32f _wcslen 95476->95517 95481 25b170 95477->95481 95484 25b1a6 GetSystemDirectoryW 95481->95484 95489 1d7510 53 API calls 95481->95489 95482 25b2aa 95558 2405a7 8 API calls 95482->95558 95483 25b2fd 95487 25b323 95483->95487 95488 25b32a 95483->95488 95486 1efe0b 22 API calls 95484->95486 95493 25b1cb GetSystemDirectoryW 95486->95493 95560 231201 128 API calls 2 library calls 95487->95560 95561 2314ce 6 API calls 95488->95561 95490 25b187 95489->95490 95495 1d7620 22 API calls 95490->95495 95492 25b2d0 95492->95467 95493->95457 95497 25b191 _wcslen 95495->95497 95496 25b328 95496->95517 95497->95457 95497->95484 95498 25b3d6 GetLastError 95507 25b41a 95498->95507 95499 25b42f CloseHandle 95500 25b43f 95499->95500 95508 25b49a 95499->95508 95501 25b446 CloseHandle 95500->95501 95502 25b451 95500->95502 95501->95502 95505 25b463 95502->95505 95506 25b458 CloseHandle 95502->95506 95504 25b4a6 95504->95507 95509 25b475 95505->95509 95510 25b46a CloseHandle 95505->95510 95506->95505 95545 240175 95507->95545 95508->95504 95513 25b4d2 CloseHandle 95508->95513 95562 2409d9 34 API calls 95509->95562 95510->95509 95513->95507 95515 25b486 95563 25b536 25 API calls 95515->95563 95517->95498 95517->95499 95519 1d7525 95518->95519 95535 1d7522 95518->95535 95520 1d752d 95519->95520 95521 1d755b 95519->95521 95564 1f51c6 26 API calls 95520->95564 95523 2150f6 95521->95523 95526 1d756d 95521->95526 95527 21500f 95521->95527 95567 1f5183 26 API calls 95523->95567 95524 1d753d 95531 1efddb 22 API calls 95524->95531 95565 1efb21 51 API calls 95526->95565 95534 1efe0b 22 API calls 95527->95534 95540 215088 95527->95540 95528 21510e 95528->95528 95532 1d7547 95531->95532 95533 1d9cb3 22 API calls 95532->95533 95533->95535 95536 215058 95534->95536 95541 1d7620 95535->95541 95537 1efddb 22 API calls 95536->95537 95538 21507f 95537->95538 95539 1d9cb3 22 API calls 95538->95539 95539->95540 95566 1efb21 51 API calls 95540->95566 95542 1d762a _wcslen 95541->95542 95543 1efe0b 22 API calls 95542->95543 95544 1d763f 95543->95544 95544->95444 95568 24030f 95545->95568 95549 1db578 95548->95549 95550 1db57f 95548->95550 95549->95550 95581 1f62d1 39 API calls _strftime 95549->95581 95550->95432 95552 1db5c2 95552->95432 95553->95466 95554->95473 95555->95462 95556->95474 95557->95482 95558->95492 95559->95483 95560->95496 95561->95517 95562->95515 95563->95508 95564->95524 95565->95524 95566->95523 95567->95528 95569 240321 CloseHandle 95568->95569 95570 240329 95568->95570 95569->95570 95571 240336 95570->95571 95572 24032e CloseHandle 95570->95572 95573 240343 95571->95573 95574 24033b CloseHandle 95571->95574 95572->95571 95575 240350 95573->95575 95576 240348 CloseHandle 95573->95576 95574->95573 95577 240355 CloseHandle 95575->95577 95578 24035d 95575->95578 95576->95575 95577->95578 95579 240362 CloseHandle 95578->95579 95580 24017d 95578->95580 95579->95580 95580->95195 95581->95552 95583 1daceb 23 API calls 95582->95583 95584 262af3 95583->95584 95585 262aff 95584->95585 95586 262b1d 95584->95586 95588 1d7510 53 API calls 95585->95588 95593 1d6b57 95586->95593 95590 262b0c 95588->95590 95589 262b1b 95589->95384 95590->95589 95592 1da8c7 22 API calls __fread_nolock 95590->95592 95592->95589 95594 214ba1 95593->95594 95595 1d6b67 _wcslen 95593->95595 95606 1d93b2 95594->95606 95598 1d6b7d 95595->95598 95599 1d6ba2 95595->95599 95597 214baa 95597->95597 95605 1d6f34 22 API calls 95598->95605 95601 1efddb 22 API calls 95599->95601 95602 1d6bae 95601->95602 95603 1efe0b 22 API calls 95602->95603 95604 1d6b85 __fread_nolock 95603->95604 95604->95589 95605->95604 95607 1d93c0 95606->95607 95609 1d93c9 __fread_nolock 95606->95609 95607->95609 95610 1daec9 95607->95610 95609->95597 95611 1daedc 95610->95611 95615 1daed9 __fread_nolock 95610->95615 95612 1efddb 22 API calls 95611->95612 95613 1daee7 95612->95613 95614 1efe0b 22 API calls 95613->95614 95614->95615 95615->95609 95617 23dc06 95616->95617 95618 23dbdc GetFileAttributesW 95616->95618 95617->95394 95618->95617 95619 23dbe8 FindFirstFileW 95618->95619 95619->95617 95620 23dbf9 FindClose 95619->95620 95620->95617 95621->95413 95622->95413 95624 1dae01 95623->95624 95627 1dae1c ISource 95623->95627 95625 1daec9 22 API calls 95624->95625 95626 1dae09 CharUpperBuffW 95625->95626 95626->95627 95627->95204 95629 1dacae 95628->95629 95630 1dacd1 95629->95630 95656 24359c 82 API calls __wsopen_s 95629->95656 95630->95257 95633 21fadb 95632->95633 95634 1dad92 95632->95634 95635 1efddb 22 API calls 95634->95635 95636 1dad99 95635->95636 95657 1dadcd 95636->95657 95639->95256 95640->95256 95641->95209 95642->95245 95643->95222 95644->95245 95645->95245 95646->95257 95647->95257 95648->95257 95649->95257 95650->95257 95651->95236 95652->95245 95653->95241 95654->95243 95655->95245 95656->95630 95661 1daddd 95657->95661 95658 1dadb6 95658->95257 95659 1efddb 22 API calls 95659->95661 95661->95658 95661->95659 95663 1dadcd 22 API calls 95661->95663 95664 1da961 95661->95664 95669 1da8c7 22 API calls __fread_nolock 95661->95669 95663->95661 95665 1efe0b 22 API calls 95664->95665 95666 1da976 95665->95666 95667 1efddb 22 API calls 95666->95667 95668 1da984 95667->95668 95668->95661 95669->95661 95675 23df02 95670->95675 95671 23df19 95680 1f62fb 39 API calls _strftime 95671->95680 95674 23df1f 95674->95282 95675->95671 95675->95674 95679 1f63b2 GetStringTypeW _strftime 95675->95679 95676->95282 95677->95282 95678->95282 95679->95675 95680->95674 95681 1df7bf 95682 1dfcb6 95681->95682 95683 1df7d3 95681->95683 95684 1daceb 23 API calls 95682->95684 95685 1dfcc2 95683->95685 95686 1efddb 22 API calls 95683->95686 95684->95685 95687 1daceb 23 API calls 95685->95687 95688 1df7e5 95686->95688 95689 1dfd3d 95687->95689 95688->95685 95688->95689 95690 1df83e 95688->95690 95718 241155 22 API calls 95689->95718 95692 1e1310 348 API calls 95690->95692 95714 1ded9d ISource 95690->95714 95713 1dec76 ISource 95692->95713 95694 1dfef7 95694->95714 95720 1da8c7 22 API calls __fread_nolock 95694->95720 95696 224b0b 95722 24359c 82 API calls __wsopen_s 95696->95722 95697 1da8c7 22 API calls 95697->95713 95698 224600 95698->95714 95719 1da8c7 22 API calls __fread_nolock 95698->95719 95704 1f0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95704->95713 95705 1dfbe3 95707 224bdc 95705->95707 95705->95714 95715 1df3ae ISource 95705->95715 95706 1da961 22 API calls 95706->95713 95723 24359c 82 API calls __wsopen_s 95707->95723 95709 1f00a3 29 API calls pre_c_initialization 95709->95713 95710 1f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95710->95713 95711 224beb 95724 24359c 82 API calls __wsopen_s 95711->95724 95712 1efddb 22 API calls 95712->95713 95713->95694 95713->95696 95713->95697 95713->95698 95713->95704 95713->95705 95713->95706 95713->95709 95713->95710 95713->95711 95713->95712 95713->95714 95713->95715 95716 1e01e0 348 API calls 2 library calls 95713->95716 95717 1e06a0 41 API calls ISource 95713->95717 95715->95714 95721 24359c 82 API calls __wsopen_s 95715->95721 95716->95713 95717->95713 95718->95714 95719->95714 95720->95714 95721->95714 95722->95714 95723->95711 95724->95714 95725 212402 95728 1d1410 95725->95728 95729 1d144f mciSendStringW 95728->95729 95730 2124b8 DestroyWindow 95728->95730 95731 1d146b 95729->95731 95732 1d16c6 95729->95732 95742 2124c4 95730->95742 95733 1d1479 95731->95733 95731->95742 95732->95731 95734 1d16d5 UnregisterHotKey 95732->95734 95761 1d182e 95733->95761 95734->95732 95736 212509 95743 21252d 95736->95743 95744 21251c FreeLibrary 95736->95744 95737 2124e2 FindClose 95737->95742 95738 2124d8 95738->95742 95767 1d6246 CloseHandle 95738->95767 95741 1d148e 95741->95743 95748 1d149c 95741->95748 95742->95736 95742->95737 95742->95738 95745 212541 VirtualFree 95743->95745 95750 1d1509 95743->95750 95744->95736 95745->95743 95746 1d14f8 CoUninitialize 95746->95750 95747 212589 95754 212598 ISource 95747->95754 95768 2432eb 6 API calls ISource 95747->95768 95748->95746 95750->95747 95751 1d1514 95750->95751 95765 1d1944 VirtualFreeEx CloseHandle 95751->95765 95753 1d153a 95756 1d1561 95753->95756 95757 212627 95754->95757 95769 2364d4 22 API calls ISource 95754->95769 95756->95754 95758 1d161f 95756->95758 95757->95757 95758->95757 95766 1d1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95758->95766 95760 1d16c1 95762 1d183b 95761->95762 95763 1d1480 95762->95763 95770 23702a 22 API calls 95762->95770 95763->95736 95763->95741 95765->95753 95766->95760 95767->95738 95768->95747 95769->95754 95770->95762 95771 212ba5 95772 1d2b25 95771->95772 95773 212baf 95771->95773 95799 1d2b83 7 API calls 95772->95799 95817 1d3a5a 95773->95817 95777 212bb8 95779 1d9cb3 22 API calls 95777->95779 95781 212bc6 95779->95781 95780 1d2b2f 95782 1d2b44 95780->95782 95803 1d3837 95780->95803 95783 212bf5 95781->95783 95784 212bce 95781->95784 95790 1d2b5f 95782->95790 95813 1d30f2 95782->95813 95785 1d33c6 22 API calls 95783->95785 95824 1d33c6 95784->95824 95798 212bf1 GetForegroundWindow ShellExecuteW 95785->95798 95795 1d2b66 SetCurrentDirectoryW 95790->95795 95792 212c26 95792->95790 95794 212be7 95796 1d33c6 22 API calls 95794->95796 95797 1d2b7a 95795->95797 95796->95798 95798->95792 95834 1d2cd4 7 API calls 95799->95834 95801 1d2b2a 95802 1d2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95801->95802 95802->95780 95804 1d3862 ___scrt_fastfail 95803->95804 95835 1d4212 95804->95835 95808 213386 Shell_NotifyIconW 95809 1d3906 Shell_NotifyIconW 95839 1d3923 95809->95839 95810 1d38e8 95810->95808 95810->95809 95812 1d391c 95812->95782 95814 1d3154 95813->95814 95815 1d3104 ___scrt_fastfail 95813->95815 95814->95790 95816 1d3123 Shell_NotifyIconW 95815->95816 95816->95814 95870 211f50 95817->95870 95820 1d9cb3 22 API calls 95821 1d3a8d 95820->95821 95872 1d3aa2 95821->95872 95823 1d3a97 95823->95777 95825 1d33dd 95824->95825 95826 2130bb 95824->95826 95892 1d33ee 95825->95892 95828 1efddb 22 API calls 95826->95828 95830 2130c5 _wcslen 95828->95830 95829 1d33e8 95833 1d6350 22 API calls 95829->95833 95831 1efe0b 22 API calls 95830->95831 95832 2130fe __fread_nolock 95831->95832 95833->95794 95834->95801 95836 2135a4 95835->95836 95837 1d38b7 95835->95837 95836->95837 95838 2135ad DestroyIcon 95836->95838 95837->95810 95861 23c874 42 API calls _strftime 95837->95861 95838->95837 95840 1d393f 95839->95840 95841 1d3a13 95839->95841 95862 1d6270 95840->95862 95841->95812 95844 213393 LoadStringW 95847 2133ad 95844->95847 95845 1d395a 95846 1d6b57 22 API calls 95845->95846 95848 1d396f 95846->95848 95855 1d3994 ___scrt_fastfail 95847->95855 95868 1da8c7 22 API calls __fread_nolock 95847->95868 95849 1d397c 95848->95849 95850 2133c9 95848->95850 95849->95847 95852 1d3986 95849->95852 95869 1d6350 22 API calls 95850->95869 95867 1d6350 22 API calls 95852->95867 95858 1d39f9 Shell_NotifyIconW 95855->95858 95856 2133d7 95856->95855 95857 1d33c6 22 API calls 95856->95857 95859 2133f9 95857->95859 95858->95841 95860 1d33c6 22 API calls 95859->95860 95860->95855 95861->95810 95863 1efe0b 22 API calls 95862->95863 95864 1d6295 95863->95864 95865 1efddb 22 API calls 95864->95865 95866 1d394d 95865->95866 95866->95844 95866->95845 95867->95855 95868->95855 95869->95856 95871 1d3a67 GetModuleFileNameW 95870->95871 95871->95820 95873 211f50 __wsopen_s 95872->95873 95874 1d3aaf GetFullPathNameW 95873->95874 95875 1d3ace 95874->95875 95876 1d3ae9 95874->95876 95877 1d6b57 22 API calls 95875->95877 95886 1da6c3 95876->95886 95879 1d3ada 95877->95879 95882 1d37a0 95879->95882 95883 1d37ae 95882->95883 95884 1d93b2 22 API calls 95883->95884 95885 1d37c2 95884->95885 95885->95823 95887 1da6dd 95886->95887 95888 1da6d0 95886->95888 95889 1efddb 22 API calls 95887->95889 95888->95879 95890 1da6e7 95889->95890 95891 1efe0b 22 API calls 95890->95891 95891->95888 95893 1d33fe _wcslen 95892->95893 95894 21311d 95893->95894 95895 1d3411 95893->95895 95897 1efddb 22 API calls 95894->95897 95902 1da587 95895->95902 95899 213127 95897->95899 95898 1d341e __fread_nolock 95898->95829 95900 1efe0b 22 API calls 95899->95900 95901 213157 __fread_nolock 95900->95901 95903 1da59d 95902->95903 95906 1da598 __fread_nolock 95902->95906 95904 21f80f 95903->95904 95905 1efe0b 22 API calls 95903->95905 95905->95906 95906->95898 95907 1f03fb 95908 1f0407 ___DestructExceptionObject 95907->95908 95936 1efeb1 95908->95936 95910 1f040e 95911 1f0561 95910->95911 95914 1f0438 95910->95914 95966 1f083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95911->95966 95913 1f0568 95959 1f4e52 95913->95959 95924 1f0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95914->95924 95947 20247d 95914->95947 95921 1f0457 95927 1f04d8 95924->95927 95962 1f4e1a 38 API calls 3 library calls 95924->95962 95926 1f04de 95928 1f04f3 95926->95928 95955 1f0959 95927->95955 95963 1f0992 GetModuleHandleW 95928->95963 95930 1f04fa 95930->95913 95931 1f04fe 95930->95931 95932 1f0507 95931->95932 95964 1f4df5 28 API calls _abort 95931->95964 95965 1f0040 13 API calls 2 library calls 95932->95965 95935 1f050f 95935->95921 95937 1efeba 95936->95937 95968 1f0698 IsProcessorFeaturePresent 95937->95968 95939 1efec6 95969 1f2c94 10 API calls 3 library calls 95939->95969 95941 1efecb 95942 1efecf 95941->95942 95970 202317 95941->95970 95942->95910 95945 1efee6 95945->95910 95948 202494 95947->95948 95949 1f0a8c _ValidateLocalCookies 5 API calls 95948->95949 95950 1f0451 95949->95950 95950->95921 95951 202421 95950->95951 95954 202450 95951->95954 95952 1f0a8c _ValidateLocalCookies 5 API calls 95953 202479 95952->95953 95953->95924 95954->95952 96021 1f2340 95955->96021 95958 1f097f 95958->95926 96023 1f4bcf 95959->96023 95962->95927 95963->95930 95964->95932 95965->95935 95966->95913 95968->95939 95969->95941 95974 20d1f6 95970->95974 95973 1f2cbd 8 API calls 3 library calls 95973->95942 95975 20d213 95974->95975 95978 20d20f 95974->95978 95975->95978 95980 204bfb 95975->95980 95977 1efed8 95977->95945 95977->95973 95992 1f0a8c 95978->95992 95981 204c07 ___DestructExceptionObject 95980->95981 95999 202f5e EnterCriticalSection 95981->95999 95983 204c0e 96000 2050af 95983->96000 95985 204c1d 95991 204c2c 95985->95991 96013 204a8f 29 API calls 95985->96013 95988 204c27 96014 204b45 GetStdHandle GetFileType 95988->96014 95990 204c3d __wsopen_s 95990->95975 96015 204c48 LeaveCriticalSection _abort 95991->96015 95993 1f0a97 IsProcessorFeaturePresent 95992->95993 95994 1f0a95 95992->95994 95996 1f0c5d 95993->95996 95994->95977 96020 1f0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95996->96020 95998 1f0d40 95998->95977 95999->95983 96001 2050bb ___DestructExceptionObject 96000->96001 96002 2050c8 96001->96002 96003 2050df 96001->96003 96017 1ff2d9 20 API calls _free 96002->96017 96016 202f5e EnterCriticalSection 96003->96016 96006 2050cd 96018 2027ec 26 API calls pre_c_initialization 96006->96018 96008 2050d7 __wsopen_s 96008->95985 96009 205117 96019 20513e LeaveCriticalSection _abort 96009->96019 96011 2050eb 96011->96009 96012 205000 __wsopen_s 21 API calls 96011->96012 96012->96011 96013->95988 96014->95991 96015->95990 96016->96011 96017->96006 96018->96008 96019->96008 96020->95998 96022 1f096c GetStartupInfoW 96021->96022 96022->95958 96024 1f4bdb IsInExceptionSpec 96023->96024 96025 1f4bf4 96024->96025 96026 1f4be2 96024->96026 96047 202f5e EnterCriticalSection 96025->96047 96062 1f4d29 GetModuleHandleW 96026->96062 96029 1f4be7 96029->96025 96063 1f4d6d GetModuleHandleExW 96029->96063 96030 1f4c99 96051 1f4cd9 96030->96051 96034 1f4c70 96038 1f4c88 96034->96038 96043 202421 _abort 5 API calls 96034->96043 96036 1f4cb6 96054 1f4ce8 96036->96054 96037 1f4ce2 96071 211d29 5 API calls _ValidateLocalCookies 96037->96071 96044 202421 _abort 5 API calls 96038->96044 96039 1f4bfb 96039->96030 96039->96034 96048 2021a8 96039->96048 96043->96038 96044->96030 96047->96039 96072 201ee1 96048->96072 96091 202fa6 LeaveCriticalSection 96051->96091 96053 1f4cb2 96053->96036 96053->96037 96092 20360c 96054->96092 96057 1f4d16 96059 1f4d6d _abort 8 API calls 96057->96059 96058 1f4cf6 GetPEB 96058->96057 96060 1f4d06 GetCurrentProcess TerminateProcess 96058->96060 96061 1f4d1e ExitProcess 96059->96061 96060->96057 96062->96029 96064 1f4dba 96063->96064 96065 1f4d97 GetProcAddress 96063->96065 96066 1f4dc9 96064->96066 96067 1f4dc0 FreeLibrary 96064->96067 96070 1f4dac 96065->96070 96068 1f0a8c _ValidateLocalCookies 5 API calls 96066->96068 96067->96066 96069 1f4bf3 96068->96069 96069->96025 96070->96064 96075 201e90 96072->96075 96074 201f05 96074->96034 96076 201e9c ___DestructExceptionObject 96075->96076 96083 202f5e EnterCriticalSection 96076->96083 96078 201eaa 96084 201f31 96078->96084 96082 201ec8 __wsopen_s 96082->96074 96083->96078 96085 201f51 96084->96085 96086 201f59 96084->96086 96087 1f0a8c _ValidateLocalCookies 5 API calls 96085->96087 96086->96085 96089 2029c8 _free 20 API calls 96086->96089 96088 201eb7 96087->96088 96090 201ed5 LeaveCriticalSection _abort 96088->96090 96089->96085 96090->96082 96091->96053 96093 203631 96092->96093 96094 203627 96092->96094 96099 202fd7 5 API calls 2 library calls 96093->96099 96096 1f0a8c _ValidateLocalCookies 5 API calls 96094->96096 96098 1f4cf2 96096->96098 96097 203648 96097->96094 96098->96057 96098->96058 96099->96097 96100 1d1098 96105 1d42de 96100->96105 96104 1d10a7 96106 1da961 22 API calls 96105->96106 96107 1d42f5 GetVersionExW 96106->96107 96108 1d6b57 22 API calls 96107->96108 96109 1d4342 96108->96109 96110 1d93b2 22 API calls 96109->96110 96113 1d4378 96109->96113 96111 1d436c 96110->96111 96112 1d37a0 22 API calls 96111->96112 96112->96113 96114 1d441b GetCurrentProcess IsWow64Process 96113->96114 96118 2137df 96113->96118 96115 1d4437 96114->96115 96116 1d444f LoadLibraryA 96115->96116 96117 213824 GetSystemInfo 96115->96117 96119 1d449c GetSystemInfo 96116->96119 96120 1d4460 GetProcAddress 96116->96120 96121 1d4476 96119->96121 96120->96119 96122 1d4470 GetNativeSystemInfo 96120->96122 96123 1d447a FreeLibrary 96121->96123 96124 1d109d 96121->96124 96122->96121 96123->96124 96125 1f00a3 29 API calls __onexit 96124->96125 96125->96104 96126 1d105b 96131 1d344d 96126->96131 96128 1d106a 96162 1f00a3 29 API calls __onexit 96128->96162 96130 1d1074 96132 1d345d __wsopen_s 96131->96132 96133 1da961 22 API calls 96132->96133 96134 1d3513 96133->96134 96135 1d3a5a 24 API calls 96134->96135 96136 1d351c 96135->96136 96163 1d3357 96136->96163 96139 1d33c6 22 API calls 96140 1d3535 96139->96140 96169 1d515f 96140->96169 96143 1da961 22 API calls 96144 1d354d 96143->96144 96145 1da6c3 22 API calls 96144->96145 96146 1d3556 RegOpenKeyExW 96145->96146 96147 213176 RegQueryValueExW 96146->96147 96151 1d3578 96146->96151 96148 213193 96147->96148 96149 21320c RegCloseKey 96147->96149 96150 1efe0b 22 API calls 96148->96150 96149->96151 96160 21321e _wcslen 96149->96160 96152 2131ac 96150->96152 96151->96128 96175 1d5722 96152->96175 96155 2131d4 96156 1d6b57 22 API calls 96155->96156 96157 2131ee ISource 96156->96157 96157->96149 96158 1d9cb3 22 API calls 96158->96160 96159 1d515f 22 API calls 96159->96160 96160->96151 96160->96158 96160->96159 96161 1d4c6d 22 API calls 96160->96161 96161->96160 96162->96130 96164 211f50 __wsopen_s 96163->96164 96165 1d3364 GetFullPathNameW 96164->96165 96166 1d3386 96165->96166 96167 1d6b57 22 API calls 96166->96167 96168 1d33a4 96167->96168 96168->96139 96170 1d516e 96169->96170 96174 1d518f __fread_nolock 96169->96174 96172 1efe0b 22 API calls 96170->96172 96171 1efddb 22 API calls 96173 1d3544 96171->96173 96172->96174 96173->96143 96174->96171 96176 1efddb 22 API calls 96175->96176 96177 1d5734 RegQueryValueExW 96176->96177 96177->96155 96177->96157 96178 1d2e37 96179 1da961 22 API calls 96178->96179 96180 1d2e4d 96179->96180 96257 1d4ae3 96180->96257 96182 1d2e6b 96183 1d3a5a 24 API calls 96182->96183 96184 1d2e7f 96183->96184 96185 1d9cb3 22 API calls 96184->96185 96186 1d2e8c 96185->96186 96271 1d4ecb 96186->96271 96189 1d2ead 96293 1da8c7 22 API calls __fread_nolock 96189->96293 96190 212cb0 96311 242cf9 96190->96311 96193 212ccf 96198 1d4f39 68 API calls 96193->96198 96194 212cc3 96194->96193 96337 1d4f39 96194->96337 96195 1d2ec3 96294 1d6f88 22 API calls 96195->96294 96200 212ce5 96198->96200 96199 1d2ecf 96201 1d9cb3 22 API calls 96199->96201 96343 1d3084 22 API calls 96200->96343 96202 1d2edc 96201->96202 96295 1da81b 41 API calls 96202->96295 96205 1d2eec 96207 1d9cb3 22 API calls 96205->96207 96206 212d02 96344 1d3084 22 API calls 96206->96344 96208 1d2f12 96207->96208 96296 1da81b 41 API calls 96208->96296 96211 212d1e 96212 1d3a5a 24 API calls 96211->96212 96213 212d44 96212->96213 96345 1d3084 22 API calls 96213->96345 96214 1d2f21 96217 1da961 22 API calls 96214->96217 96216 212d50 96346 1da8c7 22 API calls __fread_nolock 96216->96346 96219 1d2f3f 96217->96219 96297 1d3084 22 API calls 96219->96297 96220 212d5e 96347 1d3084 22 API calls 96220->96347 96223 1d2f4b 96298 1f4a28 40 API calls 3 library calls 96223->96298 96224 212d6d 96348 1da8c7 22 API calls __fread_nolock 96224->96348 96226 1d2f59 96226->96200 96227 1d2f63 96226->96227 96299 1f4a28 40 API calls 3 library calls 96227->96299 96230 212d83 96349 1d3084 22 API calls 96230->96349 96231 1d2f6e 96231->96206 96232 1d2f78 96231->96232 96300 1f4a28 40 API calls 3 library calls 96232->96300 96235 212d90 96236 1d2f83 96236->96211 96237 1d2f8d 96236->96237 96301 1f4a28 40 API calls 3 library calls 96237->96301 96239 1d2f98 96240 1d2fdc 96239->96240 96302 1d3084 22 API calls 96239->96302 96240->96224 96241 1d2fe8 96240->96241 96241->96235 96305 1d63eb 22 API calls 96241->96305 96244 1d2fbf 96303 1da8c7 22 API calls __fread_nolock 96244->96303 96245 1d2ff8 96306 1d6a50 22 API calls 96245->96306 96248 1d2fcd 96304 1d3084 22 API calls 96248->96304 96249 1d3006 96307 1d70b0 23 API calls 96249->96307 96254 1d3021 96255 1d3065 96254->96255 96308 1d6f88 22 API calls 96254->96308 96309 1d70b0 23 API calls 96254->96309 96310 1d3084 22 API calls 96254->96310 96258 1d4af0 __wsopen_s 96257->96258 96259 1d6b57 22 API calls 96258->96259 96260 1d4b22 96258->96260 96259->96260 96269 1d4b58 96260->96269 96350 1d4c6d 96260->96350 96262 1d9cb3 22 API calls 96264 1d4c52 96262->96264 96263 1d9cb3 22 API calls 96263->96269 96265 1d515f 22 API calls 96264->96265 96268 1d4c5e 96265->96268 96266 1d4c6d 22 API calls 96266->96269 96267 1d515f 22 API calls 96267->96269 96268->96182 96269->96263 96269->96266 96269->96267 96270 1d4c29 96269->96270 96270->96262 96270->96268 96353 1d4e90 LoadLibraryA 96271->96353 96276 1d4ef6 LoadLibraryExW 96361 1d4e59 LoadLibraryA 96276->96361 96277 213ccf 96279 1d4f39 68 API calls 96277->96279 96281 213cd6 96279->96281 96282 1d4e59 3 API calls 96281->96282 96284 213cde 96282->96284 96383 1d50f5 40 API calls __fread_nolock 96284->96383 96285 1d4f20 96285->96284 96286 1d4f2c 96285->96286 96288 1d4f39 68 API calls 96286->96288 96290 1d2ea5 96288->96290 96289 213cf5 96384 2428fe 27 API calls 96289->96384 96290->96189 96290->96190 96292 213d05 96293->96195 96294->96199 96295->96205 96296->96214 96297->96223 96298->96226 96299->96231 96300->96236 96301->96239 96302->96244 96303->96248 96304->96240 96305->96245 96306->96249 96307->96254 96308->96254 96309->96254 96310->96254 96312 242d15 96311->96312 96448 1d511f 64 API calls 96312->96448 96314 242d29 96449 242e66 75 API calls 96314->96449 96316 242d3b 96317 242d3f 96316->96317 96450 1d50f5 40 API calls __fread_nolock 96316->96450 96317->96194 96319 242d56 96451 1d50f5 40 API calls __fread_nolock 96319->96451 96321 242d66 96452 1d50f5 40 API calls __fread_nolock 96321->96452 96323 242d81 96453 1d50f5 40 API calls __fread_nolock 96323->96453 96325 242d9c 96454 1d511f 64 API calls 96325->96454 96327 242db3 96328 1fea0c ___std_exception_copy 21 API calls 96327->96328 96329 242dba 96328->96329 96330 1fea0c ___std_exception_copy 21 API calls 96329->96330 96331 242dc4 96330->96331 96455 1d50f5 40 API calls __fread_nolock 96331->96455 96333 242dd8 96456 2428fe 27 API calls 96333->96456 96335 242dee 96335->96317 96457 2422ce 96335->96457 96338 1d4f43 96337->96338 96339 1d4f4a 96337->96339 96340 1fe678 67 API calls 96338->96340 96341 1d4f59 96339->96341 96342 1d4f6a FreeLibrary 96339->96342 96340->96339 96341->96193 96342->96341 96343->96206 96344->96211 96345->96216 96346->96220 96347->96224 96348->96230 96349->96235 96351 1daec9 22 API calls 96350->96351 96352 1d4c78 96351->96352 96352->96260 96354 1d4ea8 GetProcAddress 96353->96354 96355 1d4ec6 96353->96355 96356 1d4eb8 96354->96356 96358 1fe5eb 96355->96358 96356->96355 96357 1d4ebf FreeLibrary 96356->96357 96357->96355 96385 1fe52a 96358->96385 96360 1d4eea 96360->96276 96360->96277 96362 1d4e8d 96361->96362 96363 1d4e6e GetProcAddress 96361->96363 96366 1d4f80 96362->96366 96364 1d4e7e 96363->96364 96364->96362 96365 1d4e86 FreeLibrary 96364->96365 96365->96362 96367 1efe0b 22 API calls 96366->96367 96368 1d4f95 96367->96368 96369 1d5722 22 API calls 96368->96369 96370 1d4fa1 __fread_nolock 96369->96370 96371 1d50a5 96370->96371 96372 213d1d 96370->96372 96376 1d4fdc 96370->96376 96437 1d42a2 CreateStreamOnHGlobal 96371->96437 96445 24304d 74 API calls 96372->96445 96375 213d22 96446 1d511f 64 API calls 96375->96446 96376->96375 96381 1d506e ISource 96376->96381 96443 1d50f5 40 API calls __fread_nolock 96376->96443 96444 1d511f 64 API calls 96376->96444 96379 213d45 96447 1d50f5 40 API calls __fread_nolock 96379->96447 96381->96285 96383->96289 96384->96292 96388 1fe536 ___DestructExceptionObject 96385->96388 96386 1fe544 96410 1ff2d9 20 API calls _free 96386->96410 96388->96386 96390 1fe574 96388->96390 96389 1fe549 96411 2027ec 26 API calls pre_c_initialization 96389->96411 96392 1fe579 96390->96392 96393 1fe586 96390->96393 96412 1ff2d9 20 API calls _free 96392->96412 96402 208061 96393->96402 96396 1fe58f 96398 1fe595 96396->96398 96399 1fe5a2 96396->96399 96397 1fe554 __wsopen_s 96397->96360 96413 1ff2d9 20 API calls _free 96398->96413 96414 1fe5d4 LeaveCriticalSection __fread_nolock 96399->96414 96403 20806d ___DestructExceptionObject 96402->96403 96415 202f5e EnterCriticalSection 96403->96415 96405 20807b 96416 2080fb 96405->96416 96409 2080ac __wsopen_s 96409->96396 96410->96389 96411->96397 96412->96397 96413->96397 96414->96397 96415->96405 96423 20811e 96416->96423 96417 208177 96418 204c7d pre_c_initialization 20 API calls 96417->96418 96419 208180 96418->96419 96421 2029c8 _free 20 API calls 96419->96421 96422 208189 96421->96422 96428 208088 96422->96428 96434 203405 11 API calls 2 library calls 96422->96434 96423->96417 96423->96423 96423->96428 96432 1f918d EnterCriticalSection 96423->96432 96433 1f91a1 LeaveCriticalSection 96423->96433 96426 2081a8 96435 1f918d EnterCriticalSection 96426->96435 96429 2080b7 96428->96429 96436 202fa6 LeaveCriticalSection 96429->96436 96431 2080be 96431->96409 96432->96423 96433->96423 96434->96426 96435->96428 96436->96431 96438 1d42bc FindResourceExW 96437->96438 96442 1d42d9 96437->96442 96439 2135ba LoadResource 96438->96439 96438->96442 96440 2135cf SizeofResource 96439->96440 96439->96442 96441 2135e3 LockResource 96440->96441 96440->96442 96441->96442 96442->96376 96443->96376 96444->96376 96445->96375 96446->96379 96447->96381 96448->96314 96449->96316 96450->96319 96451->96321 96452->96323 96453->96325 96454->96327 96455->96333 96456->96335 96458 2422d9 96457->96458 96460 2422e7 96457->96460 96459 1fe5eb 29 API calls 96458->96459 96459->96460 96461 24232c 96460->96461 96462 1fe5eb 29 API calls 96460->96462 96485 2422f0 96460->96485 96486 242557 40 API calls __fread_nolock 96461->96486 96463 242311 96462->96463 96463->96461 96465 24231a 96463->96465 96465->96485 96494 1fe678 96465->96494 96466 242370 96467 242374 96466->96467 96468 242395 96466->96468 96471 242381 96467->96471 96473 1fe678 67 API calls 96467->96473 96487 242171 96468->96487 96474 1fe678 67 API calls 96471->96474 96471->96485 96472 24239d 96475 2423c3 96472->96475 96476 2423a3 96472->96476 96473->96471 96474->96485 96507 2423f3 74 API calls 96475->96507 96478 2423b0 96476->96478 96479 1fe678 67 API calls 96476->96479 96480 1fe678 67 API calls 96478->96480 96478->96485 96479->96478 96480->96485 96481 2423ca 96482 2423de 96481->96482 96483 1fe678 67 API calls 96481->96483 96484 1fe678 67 API calls 96482->96484 96482->96485 96483->96482 96484->96485 96485->96317 96486->96466 96488 1fea0c ___std_exception_copy 21 API calls 96487->96488 96489 24217f 96488->96489 96490 1fea0c ___std_exception_copy 21 API calls 96489->96490 96491 242190 96490->96491 96492 1fea0c ___std_exception_copy 21 API calls 96491->96492 96493 24219c 96492->96493 96493->96472 96495 1fe684 ___DestructExceptionObject 96494->96495 96496 1fe6aa 96495->96496 96497 1fe695 96495->96497 96506 1fe6a5 __wsopen_s 96496->96506 96508 1f918d EnterCriticalSection 96496->96508 96525 1ff2d9 20 API calls _free 96497->96525 96499 1fe69a 96526 2027ec 26 API calls pre_c_initialization 96499->96526 96502 1fe6c6 96509 1fe602 96502->96509 96504 1fe6d1 96527 1fe6ee LeaveCriticalSection __fread_nolock 96504->96527 96506->96485 96507->96481 96508->96502 96510 1fe60f 96509->96510 96511 1fe624 96509->96511 96560 1ff2d9 20 API calls _free 96510->96560 96523 1fe61f 96511->96523 96528 1fdc0b 96511->96528 96513 1fe614 96561 2027ec 26 API calls pre_c_initialization 96513->96561 96520 1fe646 96545 20862f 96520->96545 96523->96504 96524 2029c8 _free 20 API calls 96524->96523 96525->96499 96526->96506 96527->96506 96529 1fdc23 96528->96529 96531 1fdc1f 96528->96531 96530 1fd955 __fread_nolock 26 API calls 96529->96530 96529->96531 96532 1fdc43 96530->96532 96534 204d7a 96531->96534 96562 2059be 62 API calls 5 library calls 96532->96562 96535 204d90 96534->96535 96536 1fe640 96534->96536 96535->96536 96537 2029c8 _free 20 API calls 96535->96537 96538 1fd955 96536->96538 96537->96536 96539 1fd976 96538->96539 96540 1fd961 96538->96540 96539->96520 96563 1ff2d9 20 API calls _free 96540->96563 96542 1fd966 96564 2027ec 26 API calls pre_c_initialization 96542->96564 96544 1fd971 96544->96520 96546 208653 96545->96546 96547 20863e 96545->96547 96549 20868e 96546->96549 96553 20867a 96546->96553 96568 1ff2c6 20 API calls _free 96547->96568 96570 1ff2c6 20 API calls _free 96549->96570 96550 208643 96569 1ff2d9 20 API calls _free 96550->96569 96565 208607 96553->96565 96554 208693 96571 1ff2d9 20 API calls _free 96554->96571 96557 20869b 96572 2027ec 26 API calls pre_c_initialization 96557->96572 96558 1fe64c 96558->96523 96558->96524 96560->96513 96561->96523 96562->96531 96563->96542 96564->96544 96573 208585 96565->96573 96567 20862b 96567->96558 96568->96550 96569->96558 96570->96554 96571->96557 96572->96558 96574 208591 ___DestructExceptionObject 96573->96574 96584 205147 EnterCriticalSection 96574->96584 96576 20859f 96577 2085d1 96576->96577 96578 2085c6 96576->96578 96585 1ff2d9 20 API calls _free 96577->96585 96580 2086ae __wsopen_s 29 API calls 96578->96580 96581 2085cc 96580->96581 96586 2085fb LeaveCriticalSection __wsopen_s 96581->96586 96583 2085ee __wsopen_s 96583->96567 96584->96576 96585->96581 96586->96583 96587 1d3156 96590 1d3170 96587->96590 96591 1d3187 96590->96591 96592 1d31e9 96591->96592 96593 1d318c 96591->96593 96594 1d31eb 96591->96594 96595 1d31d0 DefWindowProcW 96592->96595 96598 1d3199 96593->96598 96599 1d3265 PostQuitMessage 96593->96599 96596 212dfb 96594->96596 96597 1d31f1 96594->96597 96600 1d316a 96595->96600 96645 1d18e2 10 API calls 96596->96645 96601 1d321d SetTimer RegisterWindowMessageW 96597->96601 96602 1d31f8 96597->96602 96604 1d31a4 96598->96604 96605 212e7c 96598->96605 96599->96600 96601->96600 96606 1d3246 CreatePopupMenu 96601->96606 96610 1d3201 KillTimer 96602->96610 96611 212d9c 96602->96611 96607 1d31ae 96604->96607 96608 212e68 96604->96608 96648 23bf30 34 API calls ___scrt_fastfail 96605->96648 96606->96600 96614 1d31b9 96607->96614 96615 212e4d 96607->96615 96635 23c161 96608->96635 96619 1d30f2 Shell_NotifyIconW 96610->96619 96617 212da1 96611->96617 96618 212dd7 MoveWindow 96611->96618 96612 212e1c 96646 1ee499 42 API calls 96612->96646 96621 1d31c4 96614->96621 96622 1d3253 96614->96622 96615->96595 96647 230ad7 22 API calls 96615->96647 96616 212e8e 96616->96595 96616->96600 96623 212da7 96617->96623 96624 212dc6 SetFocus 96617->96624 96618->96600 96625 1d3214 96619->96625 96621->96595 96632 1d30f2 Shell_NotifyIconW 96621->96632 96643 1d326f 44 API calls ___scrt_fastfail 96622->96643 96623->96621 96627 212db0 96623->96627 96624->96600 96642 1d3c50 DeleteObject DestroyWindow 96625->96642 96644 1d18e2 10 API calls 96627->96644 96630 1d3263 96630->96600 96633 212e41 96632->96633 96634 1d3837 49 API calls 96633->96634 96634->96592 96636 23c276 96635->96636 96637 23c179 ___scrt_fastfail 96635->96637 96636->96600 96638 1d3923 24 API calls 96637->96638 96640 23c1a0 96638->96640 96639 23c25f KillTimer SetTimer 96639->96636 96640->96639 96641 23c251 Shell_NotifyIconW 96640->96641 96641->96639 96642->96600 96643->96630 96644->96600 96645->96612 96646->96621 96647->96592 96648->96616 96649 1d1033 96654 1d4c91 96649->96654 96653 1d1042 96655 1da961 22 API calls 96654->96655 96656 1d4cff 96655->96656 96662 1d3af0 96656->96662 96658 1d4d9c 96660 1d1038 96658->96660 96665 1d51f7 22 API calls __fread_nolock 96658->96665 96661 1f00a3 29 API calls __onexit 96660->96661 96661->96653 96666 1d3b1c 96662->96666 96665->96658 96667 1d3b0f 96666->96667 96668 1d3b29 96666->96668 96667->96658 96668->96667 96669 1d3b30 RegOpenKeyExW 96668->96669 96669->96667 96670 1d3b4a RegQueryValueExW 96669->96670 96671 1d3b6b 96670->96671 96672 1d3b80 RegCloseKey 96670->96672 96671->96672 96672->96667 96673 1d1cad SystemParametersInfoW 96674 262a55 96682 241ebc 96674->96682 96677 262a70 96684 2339c0 22 API calls 96677->96684 96678 262a87 96680 262a7c 96685 23417d 22 API calls __fread_nolock 96680->96685 96683 241ec3 IsWindow 96682->96683 96683->96677 96683->96678 96684->96680 96685->96678 96686 223f75 96697 1eceb1 96686->96697 96688 223f8b 96696 224006 96688->96696 96706 1ee300 23 API calls 96688->96706 96690 1dbf40 348 API calls 96692 224052 96690->96692 96694 224a88 96692->96694 96708 24359c 82 API calls __wsopen_s 96692->96708 96693 223fe6 96693->96692 96707 241abf 22 API calls 96693->96707 96696->96690 96698 1ecebf 96697->96698 96699 1eced2 96697->96699 96700 1daceb 23 API calls 96698->96700 96701 1eced7 96699->96701 96702 1ecf05 96699->96702 96705 1ecec9 96700->96705 96703 1efddb 22 API calls 96701->96703 96704 1daceb 23 API calls 96702->96704 96703->96705 96704->96705 96705->96688 96706->96693 96707->96696 96708->96694 96709 1d1044 96714 1d10f3 96709->96714 96711 1d104a 96750 1f00a3 29 API calls __onexit 96711->96750 96713 1d1054 96751 1d1398 96714->96751 96718 1d116a 96719 1da961 22 API calls 96718->96719 96720 1d1174 96719->96720 96721 1da961 22 API calls 96720->96721 96722 1d117e 96721->96722 96723 1da961 22 API calls 96722->96723 96724 1d1188 96723->96724 96725 1da961 22 API calls 96724->96725 96726 1d11c6 96725->96726 96727 1da961 22 API calls 96726->96727 96728 1d1292 96727->96728 96761 1d171c 96728->96761 96732 1d12c4 96733 1da961 22 API calls 96732->96733 96734 1d12ce 96733->96734 96735 1e1940 9 API calls 96734->96735 96736 1d12f9 96735->96736 96782 1d1aab 96736->96782 96738 1d1315 96739 1d1325 GetStdHandle 96738->96739 96740 212485 96739->96740 96741 1d137a 96739->96741 96740->96741 96742 21248e 96740->96742 96745 1d1387 OleInitialize 96741->96745 96743 1efddb 22 API calls 96742->96743 96744 212495 96743->96744 96789 24011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96744->96789 96745->96711 96747 21249e 96790 240944 CreateThread 96747->96790 96749 2124aa CloseHandle 96749->96741 96750->96713 96791 1d13f1 96751->96791 96754 1d13f1 22 API calls 96755 1d13d0 96754->96755 96756 1da961 22 API calls 96755->96756 96757 1d13dc 96756->96757 96758 1d6b57 22 API calls 96757->96758 96759 1d1129 96758->96759 96760 1d1bc3 6 API calls 96759->96760 96760->96718 96762 1da961 22 API calls 96761->96762 96763 1d172c 96762->96763 96764 1da961 22 API calls 96763->96764 96765 1d1734 96764->96765 96766 1da961 22 API calls 96765->96766 96767 1d174f 96766->96767 96768 1efddb 22 API calls 96767->96768 96769 1d129c 96768->96769 96770 1d1b4a 96769->96770 96771 1d1b58 96770->96771 96772 1da961 22 API calls 96771->96772 96773 1d1b63 96772->96773 96774 1da961 22 API calls 96773->96774 96775 1d1b6e 96774->96775 96776 1da961 22 API calls 96775->96776 96777 1d1b79 96776->96777 96778 1da961 22 API calls 96777->96778 96779 1d1b84 96778->96779 96780 1efddb 22 API calls 96779->96780 96781 1d1b96 RegisterWindowMessageW 96780->96781 96781->96732 96783 1d1abb 96782->96783 96784 21272d 96782->96784 96785 1efddb 22 API calls 96783->96785 96798 243209 23 API calls 96784->96798 96788 1d1ac3 96785->96788 96787 212738 96788->96738 96789->96747 96790->96749 96799 24092a 28 API calls 96790->96799 96792 1da961 22 API calls 96791->96792 96793 1d13fc 96792->96793 96794 1da961 22 API calls 96793->96794 96795 1d1404 96794->96795 96796 1da961 22 API calls 96795->96796 96797 1d13c6 96796->96797 96797->96754 96798->96787 96800 1d2de3 96801 1d2df0 __wsopen_s 96800->96801 96802 1d2e09 96801->96802 96803 212c2b ___scrt_fastfail 96801->96803 96804 1d3aa2 23 API calls 96802->96804 96805 212c47 GetOpenFileNameW 96803->96805 96806 1d2e12 96804->96806 96808 212c96 96805->96808 96816 1d2da5 96806->96816 96810 1d6b57 22 API calls 96808->96810 96812 212cab 96810->96812 96812->96812 96813 1d2e27 96834 1d44a8 96813->96834 96817 211f50 __wsopen_s 96816->96817 96818 1d2db2 GetLongPathNameW 96817->96818 96819 1d6b57 22 API calls 96818->96819 96820 1d2dda 96819->96820 96821 1d3598 96820->96821 96822 1da961 22 API calls 96821->96822 96823 1d35aa 96822->96823 96824 1d3aa2 23 API calls 96823->96824 96825 1d35b5 96824->96825 96826 2132eb 96825->96826 96827 1d35c0 96825->96827 96831 21330d 96826->96831 96869 1ece60 41 API calls 96826->96869 96829 1d515f 22 API calls 96827->96829 96830 1d35cc 96829->96830 96863 1d35f3 96830->96863 96833 1d35df 96833->96813 96835 1d4ecb 94 API calls 96834->96835 96836 1d44cd 96835->96836 96837 213833 96836->96837 96838 1d4ecb 94 API calls 96836->96838 96839 242cf9 80 API calls 96837->96839 96840 1d44e1 96838->96840 96841 213848 96839->96841 96840->96837 96842 1d44e9 96840->96842 96843 213869 96841->96843 96844 21384c 96841->96844 96846 213854 96842->96846 96847 1d44f5 96842->96847 96845 1efe0b 22 API calls 96843->96845 96848 1d4f39 68 API calls 96844->96848 96862 2138ae 96845->96862 96871 23da5a 82 API calls 96846->96871 96870 1d940c 136 API calls 2 library calls 96847->96870 96848->96846 96851 1d2e31 96852 213862 96852->96843 96853 1d4f39 68 API calls 96857 213a5f 96853->96857 96857->96853 96877 23989b 82 API calls __wsopen_s 96857->96877 96859 1d9cb3 22 API calls 96859->96862 96862->96857 96862->96859 96872 23967e 22 API calls __fread_nolock 96862->96872 96873 2395ad 42 API calls _wcslen 96862->96873 96874 240b5a 22 API calls 96862->96874 96875 1da4a1 22 API calls __fread_nolock 96862->96875 96876 1d3ff7 22 API calls 96862->96876 96864 1d3605 96863->96864 96868 1d3624 __fread_nolock 96863->96868 96866 1efe0b 22 API calls 96864->96866 96865 1efddb 22 API calls 96867 1d363b 96865->96867 96866->96868 96867->96833 96868->96865 96869->96826 96870->96851 96871->96852 96872->96862 96873->96862 96874->96862 96875->96862 96876->96862 96877->96857

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 389 1d42de-1d434d call 1da961 GetVersionExW call 1d6b57 394 213617-21362a 389->394 395 1d4353 389->395 396 21362b-21362f 394->396 397 1d4355-1d4357 395->397 398 213631 396->398 399 213632-21363e 396->399 400 1d435d-1d43bc call 1d93b2 call 1d37a0 397->400 401 213656 397->401 398->399 399->396 402 213640-213642 399->402 417 2137df-2137e6 400->417 418 1d43c2-1d43c4 400->418 406 21365d-213660 401->406 402->397 405 213648-21364f 402->405 405->394 408 213651 405->408 409 1d441b-1d4435 GetCurrentProcess IsWow64Process 406->409 410 213666-2136a8 406->410 408->401 413 1d4494-1d449a 409->413 414 1d4437 409->414 410->409 411 2136ae-2136b1 410->411 415 2136b3-2136bd 411->415 416 2136db-2136e5 411->416 419 1d443d-1d4449 413->419 414->419 420 2136ca-2136d6 415->420 421 2136bf-2136c5 415->421 423 2136e7-2136f3 416->423 424 2136f8-213702 416->424 425 213806-213809 417->425 426 2137e8 417->426 418->406 422 1d43ca-1d43dd 418->422 427 1d444f-1d445e LoadLibraryA 419->427 428 213824-213828 GetSystemInfo 419->428 420->409 421->409 429 213726-21372f 422->429 430 1d43e3-1d43e5 422->430 423->409 432 213715-213721 424->432 433 213704-213710 424->433 434 2137f4-2137fc 425->434 435 21380b-21381a 425->435 431 2137ee 426->431 436 1d449c-1d44a6 GetSystemInfo 427->436 437 1d4460-1d446e GetProcAddress 427->437 441 213731-213737 429->441 442 21373c-213748 429->442 439 1d43eb-1d43ee 430->439 440 21374d-213762 430->440 431->434 432->409 433->409 434->425 435->431 443 21381c-213822 435->443 438 1d4476-1d4478 436->438 437->436 444 1d4470-1d4474 GetNativeSystemInfo 437->444 445 1d447a-1d447b FreeLibrary 438->445 446 1d4481-1d4493 438->446 447 213791-213794 439->447 448 1d43f4-1d440f 439->448 449 213764-21376a 440->449 450 21376f-21377b 440->450 441->409 442->409 443->434 444->438 445->446 447->409 451 21379a-2137c1 447->451 452 213780-21378c 448->452 453 1d4415 448->453 449->409 450->409 454 2137c3-2137c9 451->454 455 2137ce-2137da 451->455 452->409 453->409 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 001D430D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,0026CB64,00000000,?,?), ref: 001D4422
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 001D4429
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 001D4454
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 001D4466
                                                                                                                                                                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 001D4474
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 001D447B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 001D44A0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5fc57394bd8b06b306fcb9fd44d2c4f24b8f26c3ccec7f852444997bdaa45c45
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 274a1a24306d8b979b533b9517d577c9d3b3194c226628f7b263a9bdcb29a0e5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fc57394bd8b06b306fcb9fd44d2c4f24b8f26c3ccec7f852444997bdaa45c45
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7A1BD6691A3C0DFCF15DF6978481E97FE56B37360F1848DAE08193B62DB3049A9CB21

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 793 1d42a2-1d42ba CreateStreamOnHGlobal 794 1d42bc-1d42d3 FindResourceExW 793->794 795 1d42da-1d42dd 793->795 796 1d42d9 794->796 797 2135ba-2135c9 LoadResource 794->797 796->795 797->796 798 2135cf-2135dd SizeofResource 797->798 798->796 799 2135e3-2135ee LockResource 798->799 799->796 800 2135f4-213612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,001D50AA,?,?,00000000,00000000), ref: 001D42B2
                                                                                                                                                                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,001D50AA,?,?,00000000,00000000), ref: 001D42C9
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,001D50AA,?,?,00000000,00000000,?,?,?,?,?,?,001D4F20), ref: 002135BE
                                                                                                                                                                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,001D50AA,?,?,00000000,00000000,?,?,?,?,?,?,001D4F20), ref: 002135D3
                                                                                                                                                                                                                                                                                                                                                                                                      • LockResource.KERNEL32(001D50AA,?,?,001D50AA,?,?,00000000,00000000,?,?,?,?,?,?,001D4F20,?), ref: 002135E6
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c900efbf65f727cec6feee8f930b7bc6eff8f5f331c842e6dbff3b5d9f3c2c1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 515391b234e66e8d929bd927c41f7d985f5fc5e51c0c5711b7368d6bc61c9228
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c900efbf65f727cec6feee8f930b7bc6eff8f5f331c842e6dbff3b5d9f3c2c1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83115E71200701BFE721AB69EC49F677BBAEBC5B51F24816AF886D6250DBB1DC108670

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 001D2B6B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,002A1418,?,001D2E7F,?,?,?,00000000), ref: 001D3A78
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00292224), ref: 00212C10
                                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00292224), ref: 00212C17
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e9a30f064124db9ecdd9556436da1ed94634d594430f326757ae6a73580a8484
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bae409cdbc083afe0ebd55e6e803c87945494eb46a1f839a452392c569fbe2ac
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9a30f064124db9ecdd9556436da1ed94634d594430f326757ae6a73580a8484
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6112931208301ABC704FF64E8559BEBBA4AFB6750F04042FF0A2532A2CF709A69D713

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 1282 23d4dc-23d524 CreateToolhelp32Snapshot Process32FirstW call 23def7 1285 23d5d2-23d5d5 1282->1285 1286 23d5db-23d5ea CloseHandle 1285->1286 1287 23d529-23d538 Process32NextW 1285->1287 1287->1286 1288 23d53e-23d5ad call 1da961 * 2 call 1d9cb3 call 1d525f call 1d988f call 1d6350 call 1ece60 1287->1288 1303 23d5b7-23d5be 1288->1303 1304 23d5af-23d5b1 1288->1304 1306 23d5c0-23d5cd call 1d988f * 2 1303->1306 1305 23d5b3-23d5b5 1304->1305 1304->1306 1305->1303 1305->1306 1306->1285
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0023D501
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0023D50F
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0023D52F
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 0023D5DC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e624e789e274d2e20f799007ecb52386625348a7a2c76220ccbadf2357c9ca9a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0add8dbaa75d4c1a5593efef37f8f7c14b338a30396d89e0a4f9646dd3dbd738
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e624e789e274d2e20f799007ecb52386625348a7a2c76220ccbadf2357c9ca9a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0531D4711083019FD300EF54E885ABFBBF8EFA9344F54092EF585872A1EB719948CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00215222), ref: 0023DBCE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0023DBDD
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0023DBEE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0023DBFA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ee75b8442cc5cf4ecaf05d66b4cba044681b2116e23356b0c8e800dc945e7e66
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0525e5e4afa2575b0ca18945c9926ca53f697d7db0f0c2a6f2e6bd57894acf11
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee75b8442cc5cf4ecaf05d66b4cba044681b2116e23356b0c8e800dc945e7e66
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FF0A0B08309105782207F7CBC0D8BA776C9E02334FA08B03FCB6C20E0EBF099648695
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(002028E9,?,001F4CBE,002028E9,002988B8,0000000C,001F4E15,002028E9,00000002,00000000,?,002028E9), ref: 001F4D09
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,001F4CBE,002028E9,002988B8,0000000C,001F4E15,002028E9,00000002,00000000,?,002028E9), ref: 001F4D10
                                                                                                                                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 001F4D22
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb5c72d6bbc936a56e5afa1cb956415fbb343db0c00aadd06eb47cea08f920d7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6eb79076221db7a3e0cdf8d44be101578a13c987435fbdb42a5369ea96d330c9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb5c72d6bbc936a56e5afa1cb956415fbb343db0c00aadd06eb47cea08f920d7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80E0B671000248ABDF11BF94ED0DA6A3F69EB95781B208054FD598A222DB75DD52CA80
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: p#*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3964851224-3466727413
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0b83f2ed838b30396a25f41f4569dd1947b60dc3e49dbe18b049c6a018413113
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3d8a57aac48a5d3f889b426936dbd074aae3d83b948e78565895177055bf31c0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b83f2ed838b30396a25f41f4569dd1947b60dc3e49dbe18b049c6a018413113
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCA269706083529FD724CF58C480B2ABBE1BF99304F54896EF99A8B352D771EC45CB92

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 0 25aff9-25b056 call 1f2340 3 25b094-25b098 0->3 4 25b058-25b06b call 1db567 0->4 6 25b0dd-25b0e0 3->6 7 25b09a-25b0bb call 1db567 * 2 3->7 12 25b06d-25b092 call 1db567 * 2 4->12 13 25b0c8 4->13 9 25b0f5-25b119 call 1d7510 call 1d7620 6->9 10 25b0e2-25b0e5 6->10 29 25b0bf-25b0c4 7->29 31 25b11f-25b178 call 1d7510 call 1d7620 call 1d7510 call 1d7620 call 1d7510 call 1d7620 9->31 32 25b1d8-25b1e0 9->32 14 25b0e8-25b0ed call 1db567 10->14 12->29 17 25b0cb-25b0cf 13->17 14->9 23 25b0d1-25b0d7 17->23 24 25b0d9-25b0db 17->24 23->14 24->6 24->9 29->6 33 25b0c6 29->33 82 25b1a6-25b1d6 GetSystemDirectoryW call 1efe0b GetSystemDirectoryW 31->82 83 25b17a-25b195 call 1d7510 call 1d7620 31->83 36 25b1e2-25b1fd call 1d7510 call 1d7620 32->36 37 25b20a-25b238 GetCurrentDirectoryW call 1efe0b GetCurrentDirectoryW 32->37 33->17 36->37 53 25b1ff-25b208 call 1f4963 36->53 45 25b23c 37->45 48 25b240-25b244 45->48 51 25b275-25b285 call 2400d9 48->51 52 25b246-25b270 call 1d9c6e * 3 48->52 62 25b287-25b289 51->62 63 25b28b-25b2e1 call 2407c0 call 2406e6 call 2405a7 51->63 52->51 53->37 53->51 66 25b2ee-25b2f2 62->66 63->66 98 25b2e3 63->98 71 25b2f8-25b321 call 2311c8 66->71 72 25b39a-25b3be CreateProcessW 66->72 87 25b323-25b328 call 231201 71->87 88 25b32a call 2314ce 71->88 76 25b3c1-25b3d4 call 1efe14 * 2 72->76 103 25b3d6-25b3e8 76->103 104 25b42f-25b43d CloseHandle 76->104 82->45 83->82 105 25b197-25b1a0 call 1f4963 83->105 97 25b32f-25b33c call 1f4963 87->97 88->97 113 25b347-25b357 call 1f4963 97->113 114 25b33e-25b345 97->114 98->66 109 25b3ed-25b3fc 103->109 110 25b3ea 103->110 107 25b49c 104->107 108 25b43f-25b444 104->108 105->48 105->82 111 25b4a0-25b4a4 107->111 115 25b446-25b44c CloseHandle 108->115 116 25b451-25b456 108->116 117 25b401-25b42a GetLastError call 1d630c call 1dcfa0 109->117 118 25b3fe 109->118 110->109 120 25b4a6-25b4b0 111->120 121 25b4b2-25b4bc 111->121 136 25b362-25b372 call 1f4963 113->136 137 25b359-25b360 113->137 114->113 114->114 115->116 124 25b463-25b468 116->124 125 25b458-25b45e CloseHandle 116->125 127 25b4e5-25b4f6 call 240175 117->127 118->117 120->127 128 25b4c4-25b4e3 call 1dcfa0 CloseHandle 121->128 129 25b4be 121->129 131 25b475-25b49a call 2409d9 call 25b536 124->131 132 25b46a-25b470 CloseHandle 124->132 125->124 128->127 129->128 131->111 132->131 146 25b374-25b37b 136->146 147 25b37d-25b398 call 1efe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025B198
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0025B1B0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0025B1D4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025B200
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0025B214
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0025B236
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025B332
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002405A7: GetStdHandle.KERNEL32(000000F6), ref: 002405C6
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025B34B
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025B366
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0025B3B6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 0025B407
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0025B439
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0025B44A
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0025B45C
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0025B46E
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0025B4E3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a7cca6151f867523eb99bed69fd333bce0086fda426c95e1bf7767e666b719d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 57ffef8d7636653e2d6854a27e130790997ef46165ecff864c9f67cb771175e5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7cca6151f867523eb99bed69fd333bce0086fda426c95e1bf7767e666b719d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCF1BC316183419FC725EF24D891B6EBBE0AF85310F14855EF8899B3A2DB31EC58CB56
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 001DD807
                                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 001DDA07
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001DDB28
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 001DDB7B
                                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 001DDB89
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001DDB9F
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 001DDBB1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5adb3ffaab2074171c5fd372569927290ce7d0682b5bd5f69e87e9236000f8de
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a7f72bbb049d8a6e47f9509d84a870325575e7ca6d4215f6cc3eecdcb0e31b20
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5adb3ffaab2074171c5fd372569927290ce7d0682b5bd5f69e87e9236000f8de
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B422530618352EFD728CF24E898BAAB7E0BF56304F15855EF49587391C7B1E858CB82

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 001D2D07
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 001D2D31
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 001D2D42
                                                                                                                                                                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 001D2D5F
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 001D2D6F
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 001D2D85
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 001D2D94
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 181eef81f981cdf704a42f216f29248fe4af6a267b90af52d0820e2984aea043
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3de2550396f6b36219873ef7d2c58d6578ad4983a135264b264b14a9cc545c03
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 181eef81f981cdf704a42f216f29248fe4af6a267b90af52d0820e2984aea043
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 372113B0901319AFDB00EFA4E88CBEEBBB8FB09710F10811AF551A62A0DBB10554CF90

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 457 21065b-21068b call 21042f 460 2106a6-2106b2 call 205221 457->460 461 21068d-210698 call 1ff2c6 457->461 467 2106b4-2106c9 call 1ff2c6 call 1ff2d9 460->467 468 2106cb-210714 call 21039a 460->468 466 21069a-2106a1 call 1ff2d9 461->466 477 21097d-210983 466->477 467->466 475 210781-21078a GetFileType 468->475 476 210716-21071f 468->476 481 2107d3-2107d6 475->481 482 21078c-2107bd GetLastError call 1ff2a3 CloseHandle 475->482 479 210721-210725 476->479 480 210756-21077c GetLastError call 1ff2a3 476->480 479->480 486 210727-210754 call 21039a 479->486 480->466 484 2107d8-2107dd 481->484 485 2107df-2107e5 481->485 482->466 496 2107c3-2107ce call 1ff2d9 482->496 489 2107e9-210837 call 20516a 484->489 485->489 490 2107e7 485->490 486->475 486->480 500 210847-21086b call 21014d 489->500 501 210839-210845 call 2105ab 489->501 490->489 496->466 507 21086d 500->507 508 21087e-2108c1 500->508 501->500 506 21086f-210879 call 2086ae 501->506 506->477 507->506 510 2108c3-2108c7 508->510 511 2108e2-2108f0 508->511 510->511 513 2108c9-2108dd 510->513 514 2108f6-2108fa 511->514 515 21097b 511->515 513->511 514->515 516 2108fc-21092f CloseHandle call 21039a 514->516 515->477 519 210931-21095d GetLastError call 1ff2a3 call 205333 516->519 520 210963-210977 516->520 519->520 520->515
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0021039A: CreateFileW.KERNELBASE(00000000,00000000,?,00210704,?,?,00000000,?,00210704,00000000,0000000C), ref: 002103B7
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0021076F
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00210776
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00210782
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0021078C
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00210795
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 002107B5
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002108FF
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00210931
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00210938
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f20a9deebb0f21625f4e4391ed6a4ce831eb1539e63fd328567cd99a091d44cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bdfa5efa74a830fa1a7d04694bbff05b37f711c8e7058f7660422b600d769a3d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f20a9deebb0f21625f4e4391ed6a4ce831eb1539e63fd328567cd99a091d44cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77A137329241498FDF19AF68D8957ED7BE0AB16320F14015DF815EB2D1CBB198A3CF51

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,002A1418,?,001D2E7F,?,?,?,00000000), ref: 001D3A78
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 001D3379
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 001D356A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0021318D
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 002131CE
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00213210
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00213277
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00213286
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 349006e656e5905a069835c1c276b9d0aa00b2930306f3d2d70002951caff36b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e72aabd1896631ea0014c0080d58ac5c9fd3305da76760e40c003f53d5fffca2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 349006e656e5905a069835c1c276b9d0aa00b2930306f3d2d70002951caff36b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E471A071514301DFC704EF69EC859ABBBE8FFA6340F50446EF545932A0EB749A88CB52

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 001D2B8E
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 001D2B9D
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 001D2BB3
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 001D2BC5
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 001D2BD7
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 001D2BEF
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 001D2C40
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2CD4: GetSysColorBrush.USER32(0000000F), ref: 001D2D07
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2CD4: RegisterClassExW.USER32(00000030), ref: 001D2D31
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 001D2D42
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2CD4: InitCommonControlsEx.COMCTL32(?), ref: 001D2D5F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 001D2D6F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2CD4: LoadIconW.USER32(000000A9), ref: 001D2D85
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 001D2D94
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 072f90cf6040cf2ff176c7ea28862d56bc8fc93b92c4e0cded260317c597c86f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 30583c086bd1d6bad36ea4974f8a3d040962ad609dda3aab071b167aea4115be
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 072f90cf6040cf2ff176c7ea28862d56bc8fc93b92c4e0cded260317c597c86f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B213A74E40314AFDF109FA5FC4DAA9BFF4FB09B60F10409AE504A66A0DBB10560CF90

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 598 1d3170-1d3185 599 1d31e5-1d31e7 598->599 600 1d3187-1d318a 598->600 599->600 601 1d31e9 599->601 602 1d318c-1d3193 600->602 603 1d31eb 600->603 604 1d31d0-1d31d8 DefWindowProcW 601->604 607 1d3199-1d319e 602->607 608 1d3265-1d326d PostQuitMessage 602->608 605 212dfb-212e23 call 1d18e2 call 1ee499 603->605 606 1d31f1-1d31f6 603->606 609 1d31de-1d31e4 604->609 641 212e28-212e2f 605->641 611 1d321d-1d3244 SetTimer RegisterWindowMessageW 606->611 612 1d31f8-1d31fb 606->612 614 1d31a4-1d31a8 607->614 615 212e7c-212e90 call 23bf30 607->615 610 1d3219-1d321b 608->610 610->609 611->610 616 1d3246-1d3251 CreatePopupMenu 611->616 620 1d3201-1d320f KillTimer call 1d30f2 612->620 621 212d9c-212d9f 612->621 617 1d31ae-1d31b3 614->617 618 212e68-212e72 call 23c161 614->618 615->610 634 212e96 615->634 616->610 624 1d31b9-1d31be 617->624 625 212e4d-212e54 617->625 639 212e77 618->639 638 1d3214 call 1d3c50 620->638 627 212da1-212da5 621->627 628 212dd7-212df6 MoveWindow 621->628 632 1d31c4-1d31ca 624->632 633 1d3253-1d3263 call 1d326f 624->633 625->604 637 212e5a-212e63 call 230ad7 625->637 635 212da7-212daa 627->635 636 212dc6-212dd2 SetFocus 627->636 628->610 632->604 632->641 633->610 634->604 635->632 642 212db0-212dc1 call 1d18e2 635->642 636->610 637->604 638->610 639->610 641->604 646 212e35-212e48 call 1d30f2 call 1d3837 641->646 642->610 646->604
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,001D316A,?,?), ref: 001D31D8
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,001D316A,?,?), ref: 001D3204
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 001D3227
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,001D316A,?,?), ref: 001D3232
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 001D3246
                                                                                                                                                                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 001D3267
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e1cfc59e07cbf54ed8afce38e5330de227d94b01f04a713c97735947e806a391
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b66eef75c415de3aaeaaa043e8d4b3821f121fd8bfc8f5c3c7d80931152b0f4b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1cfc59e07cbf54ed8afce38e5330de227d94b01f04a713c97735947e806a391
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E413A39610206A7DF192F78FC0DBBA3A59E716350F144127F561853A1CFA19A70D763

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 654 1d1410-1d1449 655 1d144f-1d1465 mciSendStringW 654->655 656 2124b8-2124b9 DestroyWindow 654->656 657 1d146b-1d1473 655->657 658 1d16c6-1d16d3 655->658 659 2124c4-2124d1 656->659 657->659 660 1d1479-1d1488 call 1d182e 657->660 661 1d16f8-1d16ff 658->661 662 1d16d5-1d16f0 UnregisterHotKey 658->662 664 212500-212507 659->664 665 2124d3-2124d6 659->665 675 1d148e-1d1496 660->675 676 21250e-21251a 660->676 661->657 663 1d1705 661->663 662->661 667 1d16f2-1d16f3 call 1d10d0 662->667 663->658 664->659 669 212509 664->669 670 2124e2-2124e5 FindClose 665->670 671 2124d8-2124e0 call 1d6246 665->671 667->661 669->676 674 2124eb-2124f8 670->674 671->674 674->664 677 2124fa-2124fb call 2432b1 674->677 678 1d149c-1d14c1 call 1dcfa0 675->678 679 212532-21253f 675->679 680 212524-21252b 676->680 681 21251c-21251e FreeLibrary 676->681 677->664 691 1d14f8-1d1503 CoUninitialize 678->691 692 1d14c3 678->692 686 212541-21255e VirtualFree 679->686 687 212566-21256d 679->687 680->676 685 21252d 680->685 681->680 685->679 686->687 689 212560-212561 call 243317 686->689 687->679 690 21256f 687->690 689->687 694 212574-212578 690->694 691->694 696 1d1509-1d150e 691->696 695 1d14c6-1d14f6 call 1d1a05 call 1d19ae 692->695 694->696 697 21257e-212584 694->697 695->691 699 212589-212596 call 2432eb 696->699 700 1d1514-1d151e 696->700 697->696 712 212598 699->712 703 1d1524-1d152f call 1d988f 700->703 704 1d1707-1d1714 call 1ef80e 700->704 715 1d1535 call 1d1944 703->715 704->703 714 1d171a 704->714 717 21259d-2125bf call 1efdcd 712->717 714->704 716 1d153a-1d155c call 1d17d5 call 1efe14 call 1d177c 715->716 728 1d1561-1d15a5 call 1d988f call 1dcfa0 call 1d17fe call 1efe14 716->728 723 2125c1 717->723 726 2125c6-2125e8 call 1efdcd 723->726 731 2125ea 726->731 728->717 744 1d15ab-1d15cf call 1efe14 728->744 734 2125ef-212611 call 1efdcd 731->734 740 212613 734->740 743 212618-212625 call 2364d4 740->743 750 212627 743->750 744->726 749 1d15d5-1d15f9 call 1efe14 744->749 749->734 754 1d15ff-1d1619 call 1efe14 749->754 753 21262c-212639 call 1eac64 750->753 758 21263b 753->758 754->743 760 1d161f-1d1643 call 1d17d5 call 1efe14 754->760 761 212640-21264d call 243245 758->761 760->753 769 1d1649-1d1651 760->769 767 21264f 761->767 770 212654-212661 call 2432cc 767->770 769->761 771 1d1657-1d1675 call 1d988f call 1d190a 769->771 777 212663 770->777 771->770 779 1d167b-1d1689 771->779 780 212668-212675 call 2432cc 777->780 779->780 781 1d168f-1d16c5 call 1d988f * 3 call 1d1876 779->781 785 212677 780->785 785->785
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 001D1459
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 001D14F8
                                                                                                                                                                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 001D16DD
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 002124B9
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0021251E
                                                                                                                                                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0021254B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 26f3dc917d56b28e72fe3d6b4c0fe7955a006e42a7ad365472a2481c7634851c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 00ca08d51aadfd7782a1a0dc9e274a8d8f7907ea12e06bdd6cf9cd8d1ba86ddb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26f3dc917d56b28e72fe3d6b4c0fe7955a006e42a7ad365472a2481c7634851c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5D1BD31711212EFCB19EF15D898A69F7A5BF15700F2181AEE84A6B351CB30EC66CF50

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 803 1d2c63-1d2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 001D2C91
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 001D2CB2
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,001D1CAD,?), ref: 001D2CC6
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,001D1CAD,?), ref: 001D2CCF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 73a28e8b4e03a2c84525353079668053b8b4ddf3112e430d116c5741ccb5b76c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0284916e04e79228c27e2c02181b3c290cf7d0255f73828d6e040df7c9e7e106
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73a28e8b4e03a2c84525353079668053b8b4ddf3112e430d116c5741ccb5b76c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCF0DA765402A07BEB312B17BC4CE776EBDD7C7F70F10409AF900A25A0CAA51860DAB0

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 001D1BF4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 001D1BFC
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 001D1C07
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 001D1C12
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 001D1C1A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 001D1C22
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D1B4A: RegisterWindowMessageW.USER32(00000004,?,001D12C4), ref: 001D1BA2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 001D136A
                                                                                                                                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 001D1388
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 002124AB
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 8K
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1986988660-1867854269
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3e654b288dfcb2a7144995610052503b47349e1e2a1921ee957181f3c4e3426d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e9363d318ff9cb6323e4b1d7c327cce30f2380a26e5e7618004acca91da02711
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e654b288dfcb2a7144995610052503b47349e1e2a1921ee957181f3c4e3426d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 877199B8D112509FD388EF79B8496657BE4BB9B3B4B94822AD44AC73A1EF344474CF40

                                                                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 1271 1d3b1c-1d3b27 1272 1d3b99-1d3b9b 1271->1272 1273 1d3b29-1d3b2e 1271->1273 1274 1d3b8c-1d3b8f 1272->1274 1273->1272 1275 1d3b30-1d3b48 RegOpenKeyExW 1273->1275 1275->1272 1276 1d3b4a-1d3b69 RegQueryValueExW 1275->1276 1277 1d3b6b-1d3b76 1276->1277 1278 1d3b80-1d3b8b RegCloseKey 1276->1278 1279 1d3b78-1d3b7a 1277->1279 1280 1d3b90-1d3b97 1277->1280 1278->1274 1281 1d3b7e 1279->1281 1280->1281 1281->1278
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,001D3B0F,SwapMouseButtons,00000004,?), ref: 001D3B40
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,001D3B0F,SwapMouseButtons,00000004,?), ref: 001D3B61
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,001D3B0F,SwapMouseButtons,00000004,?), ref: 001D3B83
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7108ca4bc68cf3410dd0c8c6c69714633d1a1d835b01e6a4862dcef69c1dfda1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 40be1a816f29cc86e7579bee3693415b29bf1920c97688ee1f1d561ad2be7309
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7108ca4bc68cf3410dd0c8c6c69714633d1a1d835b01e6a4862dcef69c1dfda1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD1127B5610208FFDB219FA5DC88ABEBBB8EF04744B10846BE855D7210E3719E409BA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 002133A2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 001D3A04
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fdc36461f54dc7df6f4b66fe831233eaa0a1222500f8e26ebbafab54a586ff83
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac6cd0ad979ac87534ca916b7e84ae740827fd5857b5550eed673903e33ef5a4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fdc36461f54dc7df6f4b66fe831233eaa0a1222500f8e26ebbafab54a586ff83
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2431E071508304ABC724EF20EC49BEBB3D8AB51724F00456BF5A983291DF709A58C7D3
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00212C8C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001D3A97,?,?,001D2E7F,?,?,?,00000000), ref: 001D3AC2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 001D2DC4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X$`e)
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 779396738-4093544400
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 59bd64382c61e562628026219df46e3d2f8ce0c5a5931b52e97f2969041f4935
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c33902ba3ff051550057d63df87f631660e94ca826d6cca65902a19c04f4f6ee
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59bd64382c61e562628026219df46e3d2f8ce0c5a5931b52e97f2969041f4935
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C221D270A102589FCF01EF94C809BEE7BF8AF59304F00805AE515F7341EBB85A998FA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 001F0668
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F32A4: RaiseException.KERNEL32(?,?,?,001F068A,?,002A1444,?,?,?,?,?,?,001F068A,001D1129,00298738,001D1129), ref: 001F3304
                                                                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 001F0685
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 282ce23f5f7f5398366cdb2e6c86678b255df0fa6de1a4a8536f41383720958b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4bb065930c822e35acaf985c190bbb014049342af362ad7e788280000cf6e88d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 282ce23f5f7f5398366cdb2e6c86678b255df0fa6de1a4a8536f41383720958b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96F0223490020C73CF00BAA4EC46CBE7B6C6E51310B604135BA28C64A3EF71EA66C680
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 001D3A04
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0023C259
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 0023C261
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0023C270
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb6d693abdeac385be6d172006e01c43403addb789d1dd0b0b9c488ab77cdd56
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 76254905ca57d9941d0fa695c447269bb5275def2237de7595399cde4a91f1c4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb6d693abdeac385be6d172006e01c43403addb789d1dd0b0b9c488ab77cdd56
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7931C5B0914344AFEB229F649899BE7BBEC9B06304F10449AD5DAA7241C7B45A84CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,002085CC,?,00298CC8,0000000C), ref: 00208704
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,002085CC,?,00298CC8,0000000C), ref: 0020870E
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00208739
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b646b586d9b2d154281415ad01e13746d94840314d86413329dc7768fd09eb6a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0aafa9d363b3b902f8d438b5757e3732cff7c9fecfffd2073202f47168a2859c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b646b586d9b2d154281415ad01e13746d94840314d86413329dc7768fd09eb6a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F016B32A343301BC7206734A88977F6B4D4B92774F3A0159F9489B1D3DEA2CCA18A50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 001DDB7B
                                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 001DDB89
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001DDB9F
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 001DDBB1
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00221CC9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 095c4cd220b13e0a5aed1d7feccecc913802d636104794045690df08c23f64b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ba9e7ad15e79835b2763fa83fdf4918e29f19a6311a2e663e0ea5c8f2ba8474f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 095c4cd220b13e0a5aed1d7feccecc913802d636104794045690df08c23f64b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BF082306443419BE730DBB0EC49FEA73ACEF45310F50861AE64AC31C0DB749498DB16
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 001E17F6
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 50567c763786cbea87c7fee51eef83234fcc014b48ef0e592a2f1370817f0037
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d2a885ff73bdf17903a24f0ce5ff2eb78b0ff648c5632857fdf50e08f63958f3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50567c763786cbea87c7fee51eef83234fcc014b48ef0e592a2f1370817f0037
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D822BB70608681EFC714DF15D484A2EBBF1BF99314F28895DF8868B3A1D771E851CB82
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 001D3908
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 22fbae1621ecbe7718d3f99f43b528e5784363d1da7ce93d7105395fc959ed98
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aff777ce55750dcdcbd49566da87e9dc4fa8ae44f15e1c37220d00a4e5e6610b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22fbae1621ecbe7718d3f99f43b528e5784363d1da7ce93d7105395fc959ed98
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C31A5B05043019FD721DF24D888797BBE4FB49718F00096EF5E997380EBB1AA54CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 001EF661
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001DD730: GetInputState.USER32 ref: 001DD807
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0022F2DE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: af52850af77561dae77090aa32a1795305bd266679076772ebb798364ead5eeb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d33d4288f8df291698f02b50a5c97966eab0e9cf363a933ebb2231d38bf358bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af52850af77561dae77090aa32a1795305bd266679076772ebb798364ead5eeb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30F08C31244605EFD354FF69F449B6AB7E8EF5A760F00406AE85AC7360DBB0A800CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,001D4EDD,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4E9C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 001D4EAE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D4E90: FreeLibrary.KERNEL32(00000000,?,?,001D4EDD,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4EC0
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4EFD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00213CDE,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4E62
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 001D4E74
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D4E59: FreeLibrary.KERNEL32(00000000,?,?,00213CDE,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4E87
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e859a413faa8195aeb6f85d5e13107cc4602e017e8cf4135b57f8f8af86a56b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 00a16d06602bafb85fa8797ead705a6e77b65f89675eda552402f98317994232
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e859a413faa8195aeb6f85d5e13107cc4602e017e8cf4135b57f8f8af86a56b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF110632610205ABDF14FF64DC06FAD77E5AF60710F20842FF542A62E1EF74AA559B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fabc3f58bfd4e6c343d837bcccb24d100d5316a7c778f50e1524cca3c792aa1f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a4e08d9366199d742f7baf0b50f005cabb34dc8e87109ee21753e43e0f48e210
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fabc3f58bfd4e6c343d837bcccb24d100d5316a7c778f50e1524cca3c792aa1f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8711157590420AAFCB05DF58E9419DF7BF9EF48314F1040A9F808AB352DA31EA21CBA5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00204C7D: RtlAllocateHeap.NTDLL(00000008,001D1129,00000000,?,00202E29,00000001,00000364,?,?,?,001FF2DE,00203863,002A1444,?,001EFDF5,?), ref: 00204CBE
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020506C
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4b685fa60623c1ab5a6af17b38e25034957cbd799731da0fe7741f8325a2d080
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76012672214705ABE3218E659885A5AFBEDFB89370F25091DE184832C1EA70A805CAB4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 118f521f9adbb3fb2fd769c975e1531ad7fcd3d26fe46ab0ddd936d4e3246a6a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30F0D132520B1C96CB323E699C09B7A33D99FA2334F11071AF625D61E2DB7098068AA5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,001D1129,00000000,?,00202E29,00000001,00000364,?,?,?,001FF2DE,00203863,002A1444,?,001EFDF5,?), ref: 00204CBE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ec6d52b8a53eb7f09a2c3a60f09971d38efef8d8855bf0c6c97cfc3fdb0c352a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c3d0b3ed5a28b09b57c66dafc21efc7b4750b1464602885eb3e4aa95d5e8894a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec6d52b8a53eb7f09a2c3a60f09971d38efef8d8855bf0c6c97cfc3fdb0c352a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3F0B47162232967FB217F629C09B6B3798AF517A0F14C127FA19A61D2CB70D82146E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,002A1444,?,001EFDF5,?,?,001DA976,00000010,002A1440,001D13FC,?,001D13C6,?,001D1129), ref: 00203852
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c626d2bc494aa8177ff30e3f49f13ce2a39c6d047625be8092c73171161e4f39
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7e8b7842a93dcb8d06c2885d1555bd70263415519b6329d48c426ea9b3e2c47d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c626d2bc494aa8177ff30e3f49f13ce2a39c6d047625be8092c73171161e4f39
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3E0E53212032A57D7216E669C04BAB364DAF427B0F1580A0FD05924C3CB51DE2181E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4F6D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c6a6178b67339429ba69b4fa930861275e48b9cfce861d51ffb0bb84399f51e8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2b88b496196cf814899bcd4b994564cb65772b883d5ceaccf77bac2b119d5563
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6a6178b67339429ba69b4fa930861275e48b9cfce861d51ffb0bb84399f51e8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F03971105752CFDB389F68E494822BBF4AF14329320897FE2EA82631CB31A844DF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00262A66
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a6a5444cf85d63a409369c84fc3f5e5f85150fb7147e8411238e35adf01823d9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c6a18b1bd2ed21b48affbbed3f805dcc11f1d2e8abaaac43b58ca49a54a88540
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6a5444cf85d63a409369c84fc3f5e5f85150fb7147e8411238e35adf01823d9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EE0DF76370516EAC714EA70EC808FA734CEB50390B104436EC2AC2140DFB09EF98AA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 001D314E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: af3c288a7f3ee5479a8ba3186502260292f23c304aa252580055d5281df4046c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 60a88fac8104185061de4cb26f65a2a88fa66289d86ee1748f24b2998d8ad8a1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af3c288a7f3ee5479a8ba3186502260292f23c304aa252580055d5281df4046c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86F0A7709003189FEB52DF24EC497D67BBCA701708F0000E5A28896281DBB05788CF41
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 001D2DC4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 555493f84ad301d21064d30a5f6aecc660be7b4e0a3cc0e1add730f4f2ee5557
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 088177ba8690fa1cb9c19dd7fc5107381d27f147bd08a33ec56d348ea4c2e56f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 555493f84ad301d21064d30a5f6aecc660be7b4e0a3cc0e1add730f4f2ee5557
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDE0CD727042245BC720A2589C05FEA77DDDFC8790F044072FD09D7248DA70AD808550
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 001D3908
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001DD730: GetInputState.USER32 ref: 001DD807
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 001D2B6B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 001D314E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6dabc1bb3ee5555e37ae3090303e8426eda10b900db5c707d82e03e011177dc3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4f8dc320bb1199f48434dfd5cbb719187f3079fbfb9394813f1025394702fb19
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dabc1bb3ee5555e37ae3090303e8426eda10b900db5c707d82e03e011177dc3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CE07D3230020403C604BB74B81647DB7498BF6361F40057FF06283363CF6449558313
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00210704,?,?,00000000,?,00210704,00000000,0000000C), ref: 002103B7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6fd34a2015da3629e4a11778315817239f21ad3aa57b11b1584ac444ed35d8b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 59e28fbe6c39f098d867d00ea3c5a38bc23f5138b3b7055a2a1d0908d45066ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fd34a2015da3629e4a11778315817239f21ad3aa57b11b1584ac444ed35d8b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FD06C3204010DBBDF029F84ED06EDA3BAAFB48714F118040FE5856060C772E821AB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 001D1CBC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 05ce83981db0c2292dc852bfde62c92b77e88473dac219d318c4724f6852028a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ce4497ba56993f54ed51824fcc578f0fda995a6cd1ecaac55c1c77aae143d714
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05ce83981db0c2292dc852bfde62c92b77e88473dac219d318c4724f6852028a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBC09B35280304DFF6145B84BC4EF107754F349B10F548001F649755E3C7E11420DA50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0026961A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0026965B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0026969F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002696C9
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 002696F2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0026978B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00269798
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 002697AE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 002697B8
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 002697E9
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00269810
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00267E95), ref: 00269918
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0026992E
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00269941
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 0026994A
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 002699AF
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 002699BC
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002699D6
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 002699E1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00269A19
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00269A26
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00269A80
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00269AAE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00269AEB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00269B1A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00269B3B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00269B4A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00269B68
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00269B75
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00269B93
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00269BFA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00269C2B
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00269C84
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00269CB4
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00269CDE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00269D01
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00269D4E
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00269D82
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9944: GetWindowLongW.USER32(?,000000EB), ref: 001E9952
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00269E05
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F$p#*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429851547-816991323
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bbcf9928e584c9b6b5040707522a32f8ac29bbac5f419b5d2fccab19edd7add5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3bc95cd16d54f2df4ff7d44f0b919e6f79a473c3e27a1960f2261226ccfefaf8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbcf9928e584c9b6b5040707522a32f8ac29bbac5f419b5d2fccab19edd7add5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE429E34614342AFDB25DF28DC48AAABBEDFF59320F10461AF595872A1DB7198E0CF41
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 002648F3
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00264908
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00264927
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0026494B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0026495C
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0026497B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 002649AE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 002649D4
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00264A0F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00264A56
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00264A7E
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00264A97
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00264AF2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00264B20
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00264B94
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00264BE3
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00264C82
                                                                                                                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00264CAE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00264CC9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00264CF1
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00264D13
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00264D33
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00264D5A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 37953e4c1a45d4eaa1f20839f6053b8df956346ede613b1d1de623ad2d42e76d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d3c5fcc2c3fa492ad0937b697693bf277dd3e6c7e2fc17929e67b2d10897fcf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37953e4c1a45d4eaa1f20839f6053b8df956346ede613b1d1de623ad2d42e76d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E123431610245ABEB24AF24DC49FBE7BF8EF85310F104119F996DB2E0DBB49991CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 001EF998
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0022F474
                                                                                                                                                                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 0022F47D
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 0022F48A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0022F494
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0022F4AA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0022F4B1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0022F4BD
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0022F4CE
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0022F4D6
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0022F4DE
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0022F4E1
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0022F4F6
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0022F501
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0022F50B
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0022F510
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0022F519
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0022F51E
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0022F528
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0022F52D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0022F530
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0022F557
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 173081c101b618e54cb330eca056b29f77d5cb5d926b0d70e3302a4a9838acba
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2e08f9215d784eb4a01d4e6e51cf4c1a4627c04b6bf78fc4e872b00d9ae2a0a5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 173081c101b618e54cb330eca056b29f77d5cb5d926b0d70e3302a4a9838acba
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB315271A502187AEB217FB56C49FBF7E7CEB44B50F204065FA01F61D1C6F15910AAA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0023170D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0023173A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002316C3: GetLastError.KERNEL32 ref: 0023174A
                                                                                                                                                                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00231286
                                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 002312A8
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002312B9
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 002312D1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 002312EA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 002312F4
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00231310
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002311FC), ref: 002310D4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310BF: CloseHandle.KERNEL32(?,?,002311FC), ref: 002310E9
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $default$winsta0$Z)
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 22674027-2977468400
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 058a7522a885f3d804e466d6efdf5c8581c6f864f97a5e8d2d759801e6ab0ae3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1bfd0964914e193d1490fd1072ffe1194234ce0121444c8b0711118dab8ed428
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 058a7522a885f3d804e466d6efdf5c8581c6f864f97a5e8d2d759801e6ab0ae3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 918191B1A10349AFDF11AFA4DC49FFE7BB9EF04704F148129FA11A61A0DB758964CB24
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00231114
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 00231120
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 0023112F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 00231136
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0023114D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00230BCC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00230C00
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00230C17
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00230C51
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00230C6D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00230C84
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00230C8C
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00230C93
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00230CB4
                                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00230CBB
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00230CEA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00230D0C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00230D1E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00230D45
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230D4C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00230D55
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230D5C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00230D65
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230D6C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00230D78
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230D7F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231193: GetProcessHeap.KERNEL32(00000008,00230BB1,?,00000000,?,00230BB1,?), ref: 002311A1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00230BB1,?), ref: 002311A8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00230BB1,?), ref: 002311B7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9d31a2fdf2268f4d9bc2fa2f25ddf48d6c73df7fbb4c411452769ed15e7de3f2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 993a6ceb9f2d1d8a7e95dfb6f3d35021ca6bb6dbe4be26e33a51afc7126b2e47
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d31a2fdf2268f4d9bc2fa2f25ddf48d6c73df7fbb4c411452769ed15e7de3f2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22715DB191020AABDF10EFA4EC88FAEBBB8FF05310F148565E954A6191D7B1E915CB70
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(0026CC08), ref: 0024EB29
                                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0024EB37
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0024EB43
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0024EB4F
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0024EB87
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0024EB91
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0024EBBC
                                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0024EBC9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0024EBD1
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0024EBE2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0024EC22
                                                                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 0024EC38
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 0024EC44
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0024EC55
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0024EC77
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0024EC94
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0024ECD2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0024ECF3
                                                                                                                                                                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 0024ED14
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0024ED59
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d2847d57e23ae56ea71295b51fdc8038d289072bd9d3376b6c66aeb0c991db4a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b1d01f87b0e7544a3eb4b55764d93321956e72b58f57feedb919f42d2288e423
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2847d57e23ae56ea71295b51fdc8038d289072bd9d3376b6c66aeb0c991db4a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E861E6742142029FE704EF24E898F3A77A8FF94714F15851EF896872A1CB71ED05CBA2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 002469BE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00246A12
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00246A4E
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00246A75
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00246AB2
                                                                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00246ADF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6e974411b80c14eefab9b4f629c1f1841ebd05cb02e0f88d45c76a61a9c5d72a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 006ccb1f6bc5b2ad0841d2a289a22f71b2f8c25c22f2d5a9895c8c0f17c292c2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e974411b80c14eefab9b4f629c1f1841ebd05cb02e0f88d45c76a61a9c5d72a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6D18072508340AEC304EFA4D895EAFB7ECAF99704F00491EF985D7291EB74DA04CB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00249663
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 002496A1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 002496BB
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 002496D3
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 002496DE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 002496FA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 0024974A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00296B7C), ref: 00249768
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00249772
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0024977F
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0024978F
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9d85fea188c39fec92ffaf50769584ad3ea89969c43c96abb991d8cccfebf978
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3c15fd77a0fbcbe6806afa9fd4e3b32b3b23101b4492ef9c1c47b77f266ad024
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d85fea188c39fec92ffaf50769584ad3ea89969c43c96abb991d8cccfebf978
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E131E67261021A6EDF18EFB4EC1CAEF77AC9F09320F108156F955E2190EB70DDA08B14
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 002497BE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00249819
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00249824
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00249840
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00249890
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00296B7C), ref: 002498AE
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 002498B8
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 002498C5
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 002498D5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0023DB00
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2443c90649ae81326ad0f68c3ae22ade60568b180852697450022d4a0d491a3d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: afcdd7c108b06e18922c9a2c9646fc32463e8c91ac27278c29789b233133e66f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2443c90649ae81326ad0f68c3ae22ade60568b180852697450022d4a0d491a3d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA31D23151121A6EDF18EFB8EC48AEF77AC9F06320F208156F950A2191DB70DEA4CB20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0025B6AE,?,?), ref: 0025C9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025C9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0025BF3E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0025BFA9
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0025BFCD
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0025C02C
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0025C0E7
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0025C154
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0025C1E9
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0025C23A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0025C2E3
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0025C382
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0025C38F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c181bfca1d819e07ef50263f5ac284618612370f14e8e85347daafdbc73fb8aa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: de2f89aef5887b729955bbd36f1725c81edc4599e01d5b0168078eb231d1296d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c181bfca1d819e07ef50263f5ac284618612370f14e8e85347daafdbc73fb8aa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA025A70614201AFC714DF28C895E2ABBE5EF89318F18C49DF84ACB2A2D731ED55CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00248257
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00248267
                                                                                                                                                                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00248273
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00248310
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00248324
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00248356
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0024838C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00248395
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 84d8114e28e293c33d8a6d75382e25d1e118f865e8b7b29d3a1cd71533566b4e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f3c1dda04652a791ad1f562f837d4933c3ec381a0a8c7217149760522d1f3603
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84d8114e28e293c33d8a6d75382e25d1e118f865e8b7b29d3a1cd71533566b4e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07618AB21283459FCB14EF60D8449AFB3E8FF89310F04891EF98983251EB31E915CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001D3A97,?,?,001D2E7F,?,?,?,00000000), ref: 001D3AC2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023E199: GetFileAttributesW.KERNEL32(?,0023CF95), ref: 0023E19A
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0023D122
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0023D1DD
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0023D1F0
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0023D20D
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0023D237
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0023D21C,?,?), ref: 0023D2B2
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 0023D253
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0023D264
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f541b29eb62964d24071a93f47640650a3f0295e8f4aa8ad561dd655cb806185
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2451b449a4333a1db460ee4a42659b3462a6fa5edde6830208e268551cf29995
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f541b29eb62964d24071a93f47640650a3f0295e8f4aa8ad561dd655cb806185
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7618E7190110DABCF05EFE0EA929FEB775AF25300F244166E84577292EB306F19DB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a7207f041a62ae6307fdaddfaed556ff846572339cd69667f805849b652eb518
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ca1b28ad405f8a5153af0cf4b210eb5815f2f07c217ef63fdc5fddfaee0ecfee
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7207f041a62ae6307fdaddfaed556ff846572339cd69667f805849b652eb518
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F641BF31614612DFEB14DF15E848B2ABBE5FF44328F15C099E8568B6A2C7B1EC41CBD0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0023170D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0023173A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002316C3: GetLastError.KERNEL32 ref: 0023174A
                                                                                                                                                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 0023E932
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b248dc72cb3adb6bd271e6bb54f6e38e5a665184d0d1063299c87c26d22fa55a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 37d3dcb255afcba0d2d2d58065f2653b8153e2813ef6989ae9d58714d71dc5ea
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b248dc72cb3adb6bd271e6bb54f6e38e5a665184d0d1063299c87c26d22fa55a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E501D6F2630211ABEF5436B4AC8ABBB725C9714750F264422FC03F21D2D5E09C688790
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00251276
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00251283
                                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 002512BA
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 002512C5
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 002512F4
                                                                                                                                                                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00251303
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 0025130D
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 0025133C
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d168ed6fe96734558f96c427bc45038990ccd352358fffc8e66de56fdfa03de1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ae209708ac4ee49017aad56122881b9429b9367049fea57169e7fb4f03ed38f5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d168ed6fe96734558f96c427bc45038990ccd352358fffc8e66de56fdfa03de1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF41A1316001119FD720EF24D498B2ABBE5AF86319F288189DC568F3D6C771EC95CBE1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020B9D4
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020B9F8
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020BB7F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00273700), ref: 0020BB91
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002A121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0020BC09
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002A1270,000000FF,?,0000003F,00000000,?), ref: 0020BC36
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020BD4B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e2900d1c955f14648a80b1a73500a7bbb25864d5412cac8b14a6d20d673b0d16
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fdfecc09afacdf69069be2815fa283fbf08d254954cfd1ced3dd26a25455db73
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2900d1c955f14648a80b1a73500a7bbb25864d5412cac8b14a6d20d673b0d16
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75C11B71A2430A9FDB32DF649C45BA9BBB8EF42310F24419AE954D72D3DB309E61CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001D3A97,?,?,001D2E7F,?,?,?,00000000), ref: 001D3AC2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023E199: GetFileAttributesW.KERNEL32(?,0023CF95), ref: 0023E19A
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0023D420
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0023D470
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0023D481
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0023D498
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0023D4A1
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ba7e52dca12841dae81d1a29a79c2a3ed514e257042bbbd1823ed4e5a83a175
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 381b300d364c6e2f5ae6a90e3e18d5ca3b834090bedbfc5a93c9c22fe0c450a9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba7e52dca12841dae81d1a29a79c2a3ed514e257042bbbd1823ed4e5a83a175
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB31A3710183459FC304EF60E8958AFB7E8BEA1314F444A1EF8D193291EB30EA19D763
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d171b6ef47c7c41aa70784dc1f2b3e29c480778a4b74c73cf2fc452e504aa0de
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aa72f2cef2a0956c6b07e65b22f544c52d3eb3dcd310b4c30bb3e8c5fb556443
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d171b6ef47c7c41aa70784dc1f2b3e29c480778a4b74c73cf2fc452e504aa0de
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DC25A71E242298FDF75CE289D407EAB7B5EB48304F1545EAD80DE7282E774AE918F40
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002464DC
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00246639
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0026FCF8,00000000,00000001,0026FB68,?), ref: 00246650
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 002468D4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93c803e32953ea4405f409181a6edbfabf9a9231cbe1962f59421353af0ab003
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e0fc53fca9bdedcfd46337b284add57f5cbe18e1187b11776c8e850ec486dd9a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93c803e32953ea4405f409181a6edbfabf9a9231cbe1962f59421353af0ab003
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDD14971518201AFC304EF24C88596BB7E9FF99704F50496EF5958B2A1EB70ED09CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 002522E8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0024E4EC: GetWindowRect.USER32(?,?), ref: 0024E504
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00252312
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00252319
                                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00252355
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00252381
                                                                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 002523DF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e75951cbaedc17c2443010a3501316d165d2a50fdb03debd6d76339bcedebd21
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c673cde3246e01fcebd244e3db02ac3ebcbff90369d50724053d92be081d4b21
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e75951cbaedc17c2443010a3501316d165d2a50fdb03debd6d76339bcedebd21
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7310072504306AFDB20EF54DC49B6BBBA9FF85310F100919F985A7181DB74EA1CCB96
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00249B78
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00249C8B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00243874: GetInputState.USER32 ref: 002438CB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00243874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00243966
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00249BA8
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00249C75
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 71323a429dff61e9d9bae7155822e11a96f269ab85a23ec0afb5932b95cbd7d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 545e08b71d6d1e28dd901af9fe4ad875ebd7e1836aa5541a6e522b79b39173ae
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71323a429dff61e9d9bae7155822e11a96f269ab85a23ec0afb5932b95cbd7d6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F641847191020AAFCF18EF64D989AEF7BF4FF19310F244156E815A2291EB309E94CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 001E9A4E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 001E9B23
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 001E9B36
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: db3939d08e21d9aaca5f854bb905d175ef160eb080804adf14a0b4b2cf1cdfef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3583471eeabf5ad84452271c152fbc668e84307e23a5606134ad20ae41d78a09
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db3939d08e21d9aaca5f854bb905d175ef160eb080804adf14a0b4b2cf1cdfef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FA1467012C9A0BFE728AE6EAC48E7F269DDF82314F150229F402C7691CB259D61C672
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0025307A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025304E: _wcslen.LIBCMT ref: 0025309B
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0025185D
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00251884
                                                                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 002518DB
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 002518E6
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00251915
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8ab07753a2f7b47a970774cab1f045a01c6c7a644cb89e12e3d417f83e1756a4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6f84e38d0c1bb7209d02fdda2547f40b53c7ff68aa0b1327611a992d35b6946a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ab07753a2f7b47a970774cab1f045a01c6c7a644cb89e12e3d417f83e1756a4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A51E571A00200AFE721AF24D88AF6A77E5AB58718F14845DF9459F3C3C771AD51CBE1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d2099a293a3d34c9f4789ff5b235afe921d481d9496a80125224b22ada874e6d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee7a6f8a394387dd5210ca3acdaf62e27532c708d5f795209a1f94623b806c13
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2099a293a3d34c9f4789ff5b235afe921d481d9496a80125224b22ada874e6d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC21E5317506029FD7209F1AD884B6A7BE5EF95314F1C845AE846CB351CBB1ECA2CB91
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0dec7a6dc31e0b635823bd5afbfc4c08018139e12b54cd3c2999035930d3279
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 05e11adcca1113662a6fc1749ee6fc8e04f3f41ce54062ad4a37068b666b36f6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0dec7a6dc31e0b635823bd5afbfc4c08018139e12b54cd3c2999035930d3279
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9A26C71E1062ACBDF24CF58C8447EEB7B1BB64314F2581AAE815A7385EB709DD1CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 002382AA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($tb)$|
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1659193697-4290328572
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4063e5e8789eac50b38b8b34f4153de5d32175dade1ba99abc81d2a3e1d30335
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6e645cd2c7160693a143e4729cb683d393385402e656d9e3d3124fe41cb2fa4e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4063e5e8789eac50b38b8b34f4153de5d32175dade1ba99abc81d2a3e1d30335
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC3236B5A107069FCB28CF19C481A6AB7F0FF48710B15C56EE59ADB3A1EB70E951CB40
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0023AAAC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0023AAC8
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0023AB36
                                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0023AB88
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f98c3c1597d8fb4357f10f00c08e1d79be1e769916ac257e3db388eaddf5f775
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e5d7bc711c828481ffd8fffb01c6e01121c401787332d3cb03be8356c800a084
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f98c3c1597d8fb4357f10f00c08e1d79be1e769916ac257e3db388eaddf5f775
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17312AB1A60249AEFB35CF64CC05BFAB7ABAB65314F14422AF0C1561D1D3B4C9A1C762
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 0024CE89
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 0024CEEA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 0024CEFE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34982c3c7b75b22093e1d807f20256eda449add695a7397a4f6284592754c01b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d48beb02a4fe42fc4ca3a493f0e1ba529095e0d9451d658092dc76f22588fae5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34982c3c7b75b22093e1d807f20256eda449add695a7397a4f6284592754c01b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D421FFB16113069BDB70DFA9D948BA7B7FCEB10314F20842EE646D2151E7B4EE188B50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00245CC1
                                                                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00245D17
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00245D5F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 242dbc50e7e58a4f1a75685d2483545111660addeeee296e8dd5bff408755ba9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e9f2cc0253c078f13f76ad05632a0f38d13a5de7bc3cf12f68d39cf5824537c4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 242dbc50e7e58a4f1a75685d2483545111660addeeee296e8dd5bff408755ba9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26518A34A14A02DFC718DF28C494A9AB7E4FF59314F14855EE99A8B3A2DB30ED14CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0020271A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00202724
                                                                                                                                                                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00202731
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4a4119fc9d4e2e2c29fee8f2c358f82aefaf125f3e68f92c7523811ab3ee6b83
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d82c88fe34377f873ea8dc0969c52918145974a958c59b69dc4f5d5f301acee5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a4119fc9d4e2e2c29fee8f2c358f82aefaf125f3e68f92c7523811ab3ee6b83
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A31C47491132C9BCB21DF64DC88798B7B8BF18310F5041EAE90CA7261E7709F858F44
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 002451DA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00245238
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 002452A1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb0f9e5775df76dc1efc6f1ad86cc7c3f72e8a9024d7d45f55285efba4a7bb97
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 32f1cfc4c7b95f26eb8170c9c626aac62e45f4aa4cef8479d55c120b750531a5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb0f9e5775df76dc1efc6f1ad86cc7c3f72e8a9024d7d45f55285efba4a7bb97
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A318075A10519DFDB00DF54D888EADBBB4FF09314F14809AE8459B352DB71EC55CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001F0668
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 001F0685
                                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0023170D
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0023173A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0023174A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4dd5c3fc47da80f92a8c2f1dc2ab6dae45e3a6029012be06471e26f813a91f40
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f5dbc7da8b08d913d30b56201b3fcda65d44a3f575ed88e9731d486322ed6b6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dd5c3fc47da80f92a8c2f1dc2ab6dae45e3a6029012be06471e26f813a91f40
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF11C1B2414305AFD718AF54EC86E6ABBBDFB44754B24852EE45653241EB70FC528A20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0023D608
                                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0023D645
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0023D650
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d0a9aecf42433c264b54b0b028d7af4400c8fc9ad13072b2a419a2bed61e8328
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8ff185a2a88c6c78501a3958289d99d701b80d31a1380eb102fb00135ad2e079
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0a9aecf42433c264b54b0b028d7af4400c8fc9ad13072b2a419a2bed61e8328
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6411A1B5E01228BFDB109F95EC49FAFBFBCEB45B50F108151F914E7290C2B04A058BA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0023168C
                                                                                                                                                                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 002316A1
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 002316B1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a32f4f4880a188bccecde86ad28fa4efc0eb0d1b1ad19460f125e953bdc694e0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 72c76de12ef613021ba36f10e870838eb742e83a5ecef2a5311fb813670cea97
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a32f4f4880a188bccecde86ad28fa4efc0eb0d1b1ad19460f125e953bdc694e0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0F0F471950309FBDB00EFE49D89AAEBBBCEB08604F608565E501E2181E774AA448A50
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 33ccfeb789af65388fe05fc668239bad224c8964e8adea110abf58251b560987
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cf65292be32ff16f90797645140f3592240cc23230d7720d5beaa6ba7a7cf28b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33ccfeb789af65388fe05fc668239bad224c8964e8adea110abf58251b560987
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C04129B6910319AFCB24AFB9DC49EBB7778EB84314F2082A9F905D71C2E6709D518B50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 0022D28C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34ea7b20a8cc23d1ed15e17d5cda536a8475c2f4b0ca7f58cb97d2dfc2cf5cc3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7e91dc042e3810af4ee1fbbbb2079cf9055f912274767d3a22a810d610d89285
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34ea7b20a8cc23d1ed15e17d5cda536a8475c2f4b0ca7f58cb97d2dfc2cf5cc3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5D0C9B481112DFACB94DB90EC88DDEB37CBB04305F104251F506A2000DB7495488F20
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9afa5b1b19db8e12aae6ee84a35ce7e6c32e1f541f1ec17b3f669023cc7ab261
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E021A71E0021D9BDF14CFA9C9806AEFBF1EF88314F25816AD919E7381D731AA419BD0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.$p#*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-2322104059
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c651dab89f371b9bacc4ced53acc6019aa3dddec319be3bcd10dc70724afce6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bf15263d8bda7b812bbeb1c47e6ce2cee01d3c682654ec55a7b74eee33c92916
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c651dab89f371b9bacc4ced53acc6019aa3dddec319be3bcd10dc70724afce6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B32AD7091022AEFCF14DF94D880AEDB7B5FF15304F24445AE806AB392DB75AE45CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00246918
                                                                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00246961
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b5d57e57da38130a1ef0a67119e35d016cf403d4a77cad6e3d892c1c59d27333
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26eb7bd1578a9cb6eae64ff15db6c699faf9f2b667fdcf73cd2c585e7a3ef47e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5d57e57da38130a1ef0a67119e35d016cf403d4a77cad6e3d892c1c59d27333
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC1190316142419FC714DF29D488A26BBE5FF85328F14C69AE8698F7A2C770EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00254891,?,?,00000035,?), ref: 002437E4
                                                                                                                                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00254891,?,?,00000035,?), ref: 002437F4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e654ca65aad4ea77ca0401113df4047d9a6229717ba122aaffc45b4f60a8a503
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1680ddc9f374f37dfcfb7c653eb06d489bee5060714ac0841e5d66ea1b21d484
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e654ca65aad4ea77ca0401113df4047d9a6229717ba122aaffc45b4f60a8a503
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99F0E5B06153292AE72067669C4DFEB7AAEEFC4761F004165F509D2281DAA09944C6B0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0023B25D
                                                                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0023B270
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: faca248623836e064fdea62a75480ba15dcd3bac5411ebf4e3b30eff4635f2cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: da7f54f3e7a727040cb5e1481b5a8226bd90840285729225bb42fe6292d86e60
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: faca248623836e064fdea62a75480ba15dcd3bac5411ebf4e3b30eff4635f2cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9F01D7181428EABDB069FA1D806BBE7BB4FF04309F10800AF965A5192C7B98611DF94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,002311FC), ref: 002310D4
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,002311FC), ref: 002310E9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4e566a2d317fdc629bf1fcb7313813398b9c7d5d65b961faff509f7b774a621e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 549deb4a76fe291d6410e30a00d33d03294a95f9076508d90b8d989d2ac6951a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e566a2d317fdc629bf1fcb7313813398b9c7d5d65b961faff509f7b774a621e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92E0BF72018A51AEE7252B52FC09F777BE9EB04710F24C82DF9A5804B1DBA26CA1DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00206766,?,?,00000008,?,?,0020FEFE,00000000), ref: 00206998
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dde33190b7345915b313d0b442fe008eef6e3077cb0bf37c7b306910849e4f2a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 68d176f9be363995748b8e86dd57bc5a950fa52d04087e2ae027a2df4801814c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde33190b7345915b313d0b442fe008eef6e3077cb0bf37c7b306910849e4f2a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45B117316206099FD715CF28C48AB657BE0FF45364F25C658E899CF2E2C375E9A5CB40
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b3133ce1dfb8e945397f2dc5108f31b73ce80740e664025610e25199ee6d8335
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fc1a6401e2f15d39c2682504d5b6e4e39490b3866c7126d0315989f186fd2540
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3133ce1dfb8e945397f2dc5108f31b73ce80740e664025610e25199ee6d8335
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F128F71914629DBCB24CF99D8816EEB7F5FF48710F10819AE809EB251EB309E91CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 0024EABD
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 04964746481c98a43dcddee5acb5c83494bc1fe7b7775508c4b25e9a383ea92b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ce81e7db93e3a004eb0f1f5a2b958bc8963198c659e95c2a77d37ceb05b14b38
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04964746481c98a43dcddee5acb5c83494bc1fe7b7775508c4b25e9a383ea92b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EAE01A312142159FD710EF59E844E9AB7E9BFA8760F018416FD4AC7361DBB0E8408B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,001F03EE), ref: 001F09DA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1dfe977041ab1742e673a764a494b4519548eb6960e21ddbb6099c74aec13198
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d3b9e33d3543338e90a832f5f74d72797b641d25c01072649c357333ca2370ce
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1dfe977041ab1742e673a764a494b4519548eb6960e21ddbb6099c74aec13198
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cfda6764503049273225b0ca884c0870784d7add92a354e049b902309e0844d8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B951777160C70D9BDF388968885EBBE6799AB22394F180509EB82D72D2CB55DE02D352
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0&*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-3276764784
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 49e28c1bf107f946f03d90e3daa3f05c7b5d487abb2ca947589630e8ede8aea1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 769aef138cc4d3781075bd5ff1ee47f57db5de6fdc1995a2e7aabcce3883b352
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e28c1bf107f946f03d90e3daa3f05c7b5d487abb2ca947589630e8ede8aea1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE21A532621615CBD72CCF79D82267A73E9A764710F55862EE4A7C37D0DE35A908CB80
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 152d69f78cedc7d68a9485204619cd751c2201892ae5f98438d495084015f03a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0231424788b18639c4b19bb5e0ecdd49f309af8b4790cd475d0c0139e48f823a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 152d69f78cedc7d68a9485204619cd751c2201892ae5f98438d495084015f03a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26322422D39F014ED7239A34DC26336A689AFB73C5F15D737E81AB59A6EB29D4C34100
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 71ea58c74d4373d56b7efbbc2a63d68edfec3f35cfd6eeecdf4a0a239b36132c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e025f7bd772a3fccd17decc71e8a38582c0fb94af0c108f691b69458f8a16a2e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71ea58c74d4373d56b7efbbc2a63d68edfec3f35cfd6eeecdf4a0a239b36132c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05325E31A241A6ABCF38CFA9E494A7D77A1EF45304F388167E449CB291D334DD92DB81
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72635722dcb5df5f246b12be24a33f3a8e454f15eabdad0303a17d46df85a7b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2426c35e6a0d557289160274cb9cea2e8751281cd3f6eb529450a7ff4c9fc69f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72635722dcb5df5f246b12be24a33f3a8e454f15eabdad0303a17d46df85a7b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5122AE70A1061AEFDF14CF64D881AEEB3F6FF54300F14466AE816A7391EB36A951CB50
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eca3845ad3542875f8eb297bf88edfb249a604a7bc23d58865b05ae46a4304d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 14e754fa599aa0dcff74691edccf3317958e7195267295b806d7dc4ea4c9cf5f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eca3845ad3542875f8eb297bf88edfb249a604a7bc23d58865b05ae46a4304d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C02B6B1A1010AEBDF04DF54DC81AADB7F5FF54300F118169E8169B391EB71AE61CB81
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5aa7ab3e7ddad104a0d634df418885b3b635df67dda534ea1c2de4db2059d5d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a592d309c4bdb0d0ab37a1e68008b76deffee60216d25ad7e33c69ed580d7df6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5aa7ab3e7ddad104a0d634df418885b3b635df67dda534ea1c2de4db2059d5d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEB11420D2AF414DC32396399835336B65CAFBB6D5F91D31BFC1A74D62EB2286C35181
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 459ab699f32bc4d5e919b6924c884db29ea47b8c9f73e1f379c7f7760ea2edda
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E49187732080A79ADB2E467E857807EFFF15A923A131A079DD5F2CA1C5FF20C958D620
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3a43b8b0f63dc159f110f7f356d44d0f5b917f59829db29e5f6838b541c2fed
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26913F722090EBDADB2D467A857403EFFF15A923A231A079ED5F2CB1C5FF24C5649620
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 841c81953a91a9dcaf711535f6e5bb140d84fc10c47be135a4eb5dc5b254d99b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d60da39734142ad5a4cda5976347b066682cf180a39e54a5f214251c187ddfc0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 841c81953a91a9dcaf711535f6e5bb140d84fc10c47be135a4eb5dc5b254d99b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE615B7120C70E96EE38A92C8CA5BBE6394EF52704F19091EEB43DB2C1D761DE42C355
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5de59f3b530f6e24f67bfc1e930b15be553f00bf6dc6944cff928bc96817b0dd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1a35e39d5a236d480cea6e52535ebe3bfa28886e032b3efc9f24aa45833dba42
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5de59f3b530f6e24f67bfc1e930b15be553f00bf6dc6944cff928bc96817b0dd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E661BB7160C70D67DE398AA85895BFF2389EF52744F90095AEB43CB2C2DB62ED42C311
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33d9b2114609e6d8d719a9b40bdcdd493f5b9d9cd18970e30b974cce75800646
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D81A5336080E79EDB2D823A853407EFFE16A923A531A079ED5F6CB1C1EF24C554E660
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00252B30
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00252B43
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00252B52
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00252B6D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00252B74
                                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00252CA3
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00252CB1
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252CF8
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00252D04
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00252D40
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252D62
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252D75
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252D80
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00252D89
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252D98
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00252DA1
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252DA8
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00252DB3
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252DC5
                                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,0026FC38,00000000), ref: 00252DDB
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00252DEB
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00252E11
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00252E30
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00252E52
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0025303F
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f15215138902efa0704c3333e48ae4845ed6ff9a687b1e93837d3a53b009ef2f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4ee394712cdf73c2e1199027ef03e1defe9713490e5d40d31e362fda79b0db8a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f15215138902efa0704c3333e48ae4845ed6ff9a687b1e93837d3a53b009ef2f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD028B71A10205EFDB14EF64EC8DEAE7BB9EF49311F108159F915AB2A1CB70AD04CB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 0026712F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00267160
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0026716C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00267186
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00267195
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 002671C0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 002671C8
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 002671CF
                                                                                                                                                                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 002671DE
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 002671E5
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00267230
                                                                                                                                                                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00267262
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00267284
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: GetSysColor.USER32(00000012), ref: 00267421
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: SetTextColor.GDI32(?,?), ref: 00267425
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: GetSysColorBrush.USER32(0000000F), ref: 0026743B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: GetSysColor.USER32(0000000F), ref: 00267446
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: GetSysColor.USER32(00000011), ref: 00267463
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00267471
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: SelectObject.GDI32(?,00000000), ref: 00267482
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: SetBkColor.GDI32(?,00000000), ref: 0026748B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: SelectObject.GDI32(?,?), ref: 00267498
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: InflateRect.USER32(?,000000FF,000000FF), ref: 002674B7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002674CE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002673E8: GetWindowLongW.USER32(00000000,000000F0), ref: 002674DB
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6467dd88e9e91c42b878f8f6dc05a1c5768b7cf9906b34145a770476f18dbf94
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 74ea6223905a6a113ac4fd9f4c36ea20072c6d2f7b2cd72838678c3357ddef68
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6467dd88e9e91c42b878f8f6dc05a1c5768b7cf9906b34145a770476f18dbf94
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79A1A372018301AFD700AF60EC4CE6B7BA9FF49324F204A19F9A6961E1D7B5E994CF51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 001E8E14
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00226AC5
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00226AFE
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00226F43
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,001E8BE8,?,00000000,?,?,?,?,001E8BBA,00000000,?), ref: 001E8FC5
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00226F7F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00226F96
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00226FAC
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00226FB7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 81369b1661fa5a9b9eda765dbf8a4fbda6c1ee6d7782b534567abff1f0c84b83
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f214b98c91020bda403483d3722049de0943914068336860cadfb3391f85e4ca
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81369b1661fa5a9b9eda765dbf8a4fbda6c1ee6d7782b534567abff1f0c84b83
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4812EE31210662EFCB25DF54E84CBBAB7E5FB49310F248069F4899B661CB31EC61CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 0025273E
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0025286A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 002528A9
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 002528B9
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00252900
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0025290C
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00252955
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00252964
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00252974
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00252978
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00252988
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00252991
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 0025299A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 002529C6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 002529DD
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00252A1D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00252A31
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00252A42
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00252A77
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00252A82
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00252A8D
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00252A97
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 12152aa4d844b3d6f341d686cb7f7d2f0913e3ccfb0b33d8e38b4657983f746e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4d9ddc42613273e277e012a5366c22b0129fdbc20a2a44ed1301c5349a4a28f2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12152aa4d844b3d6f341d686cb7f7d2f0913e3ccfb0b33d8e38b4657983f746e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAB18E71A10215EFEB14DF68EC89FAE7BA9EB09711F108155F914E72D0DBB0AD10CB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00244AED
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,0026CB68,?,\\.\,0026CC08), ref: 00244BCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,0026CB68,?,\\.\,0026CC08), ref: 00244D36
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9362b89b96a97db5c10c7816a565c0140dee3765d4f47b9e668887591098ebf7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5b3a93be9221964098d5e36a01f5522c3c931e1a8121fe1b8725852db3848a7d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9362b89b96a97db5c10c7816a565c0140dee3765d4f47b9e668887591098ebf7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF61BF30635106DBCF0CFF24CACAA68B7A0EB05345B288117F806AB291DBB1ED61DB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00267421
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00267425
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 0026743B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00267446
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 0026744B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00267463
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00267471
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00267482
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 0026748B
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00267498
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 002674B7
                                                                                                                                                                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 002674CE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 002674DB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0026752A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00267554
                                                                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00267572
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 0026757D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 0026758E
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00267596
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,002670F5,000000FF,?,00000000), ref: 002675A8
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002675BF
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 002675CA
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002675D0
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 002675D5
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 002675DB
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 002675E5
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6253fd0c330d93eb46712962d76268177d524ccc09ed49bb0d98d0c0bb9a7a67
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 64c2685b6dec43396bd5b2c0c3d6e9467235325730acf995324e094210ade861
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6253fd0c330d93eb46712962d76268177d524ccc09ed49bb0d98d0c0bb9a7a67
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA615271900219AFDF01AFA4EC49AAE7F79EB09320F218155F915B72A1D7B49990CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00261128
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0026113D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00261144
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00261199
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 002611B9
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 002611ED
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0026120B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0026121D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00261232
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00261245
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 002612A1
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 002612BC
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 002612D0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 002612E8
                                                                                                                                                                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 0026130E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00261328
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 0026133F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 002613AA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f1c37b38964bc93b7d5d09212bb6f39d057fc40dd82df70b0d9d075b6ec78ff9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2f15ddbfdd213162b9a6e239f4a48fdaf1f09d4bbe2d475026aedd52b3e066b5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1c37b38964bc93b7d5d09212bb6f39d057fc40dd82df70b0d9d075b6ec78ff9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63B1B071618341AFD704DF64D888B6ABBE4FF84300F14891DF99A9B2A1C771E8A4CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 002602E5
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0026031F
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00260389
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002603F1
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00260475
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 002604C5
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00260504
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EF9F2: _wcslen.LIBCMT ref: 001EF9FD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00232258
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0023228A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 39951e1490e7f381ec7370ef5b3c088fbd254c11bf45dcd901ccae45afd873d5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 70ff5f1ee9c18b28d80d773fbe714489fd3a7ee88b237bd0b968e091ad09b17e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39951e1490e7f381ec7370ef5b3c088fbd254c11bf45dcd901ccae45afd873d5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AE19D312282028BCB24DF24C59083BB3E6BF98714B54495DF8969B3A1DB30EDA5DB81
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 001E8968
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 001E8970
                                                                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 001E899B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 001E89A3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 001E89C8
                                                                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 001E89E5
                                                                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 001E89F5
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 001E8A28
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 001E8A3C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 001E8A5A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 001E8A76
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 001E8A81
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: GetCursorPos.USER32(?), ref: 001E9141
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: ScreenToClient.USER32(00000000,?), ref: 001E915E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: GetAsyncKeyState.USER32(00000001), ref: 001E9183
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: GetAsyncKeyState.USER32(00000002), ref: 001E919D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,001E90FC), ref: 001E8AA8
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c12da49a6a832e50dd466687f7e9a5581b4a4625a8536db78608e55b724a4ec6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 65958714922fcdde5665f02b5b1dd3a66e64c5195d9c9935b7df64e5e9c3b14d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c12da49a6a832e50dd466687f7e9a5581b4a4625a8536db78608e55b724a4ec6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07B17F75A0024AAFDB14DFA8EC49BAE7BB5FB48314F108129FA15A7290DB74E850CF51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00231114
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 00231120
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 0023112F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 00231136
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0023114D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00230DF5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00230E29
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00230E40
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00230E7A
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00230E96
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00230EAD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00230EB5
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00230EBC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00230EDD
                                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00230EE4
                                                                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00230F13
                                                                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00230F35
                                                                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00230F47
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00230F6E
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230F75
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00230F7E
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230F85
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00230F8E
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230F95
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00230FA1
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00230FA8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231193: GetProcessHeap.KERNEL32(00000008,00230BB1,?,00000000,?,00230BB1,?), ref: 002311A1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00230BB1,?), ref: 002311A8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00230BB1,?), ref: 002311B7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8e302bb1cc67673feb918cb14257d71a34bdd35018d540ccb62e2810493f05d4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9f3e7e9f43790eeb416c76950d02b8cdbd145c82bd46e5dedc02bf40b80ff510
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e302bb1cc67673feb918cb14257d71a34bdd35018d540ccb62e2810493f05d4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C716FB191020AEBDF209FA5EC88FEEBBB8BF05300F148165F959E6151DB719915CB70
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0025C4BD
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,0026CC08,00000000,?,00000000,?,?), ref: 0025C544
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0025C5A4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025C5F4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025C66F
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0025C6B2
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0025C7C1
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0025C84D
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0025C881
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0025C88E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0025C960
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7cc580f0480bddab48c1d74382d8ffc1f776acea02b7eb889587fccdc026f42f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee2c5b39d2d90db9ad51ac526c7d81d346d13b9df00e35b683a5e6f268d0b6f8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cc580f0480bddab48c1d74382d8ffc1f776acea02b7eb889587fccdc026f42f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC1278352143019FCB14DF24D885A2AB7E5FF88714F14899DF88A9B3A2EB31ED45CB85
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 002609C6
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00260A01
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00260A54
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00260A8A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00260B06
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00260B81
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EF9F2: _wcslen.LIBCMT ref: 001EF9FD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00232BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00232BFA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d22bd81c7a1bf147af01bdae9eef09acea33976c5829cbb546ed964c09533c0e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b055ca56600a8b2e23dcbc3c6f471356661e7e0b309c7b68a6982226196ea76
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d22bd81c7a1bf147af01bdae9eef09acea33976c5829cbb546ed964c09533c0e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94E18D312287028FCB14DF25C49092BB7E1FF98358B148A5DF8969B3A2D731ED95DB81
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: af426b496a3e2ef9539ced95b8bf487349643b91fa00569934d43338d547e28f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a00167275b9692e2cbaba9ed0fb71c735f26bbb48d1587b7ac8e8a076bf7414
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af426b496a3e2ef9539ced95b8bf487349643b91fa00569934d43338d547e28f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C71E23263022B8FCF20DE68C9415BA3795AB6075AB350529FC6697284F771CD69C3A8
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0026835A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0026836E
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00268391
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002683B4
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 002683F2
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00265BF2), ref: 0026844E
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00268487
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 002684CA
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00268501
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0026850D
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0026851D
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,00265BF2), ref: 0026852C
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00268549
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00268555
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44f1e6effa99a83d78914152ba0bd04836be995c754ad1a67c90c584c599dbe1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c5217558efe863c2b4ae61dd522f38f6f7f73653038f0567739b29bbd4796b7b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44f1e6effa99a83d78914152ba0bd04836be995c754ad1a67c90c584c599dbe1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C61F37151021ABBEB14DF64DC85BBF77A8FB08710F10460AF956E61D1DFB499A0C7A0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 11fbf39479309459e6591b3bc101a790d5cacefdaaa4a034498f18965d0058ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3ae9ec875d392fd706471e78cddd76caf15a32a99d1f16d119816214e87d59e0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11fbf39479309459e6591b3bc101a790d5cacefdaaa4a034498f18965d0058ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3281F271610615BBDB21AF60DC46FFF37A8AF65300F004466F909AA2D6FB70D9A1C6A1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00243EF8
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00243F03
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00243F5A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00243F98
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00243FD6
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0024401E
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00244059
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00244087
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ca60e7cf78d85a8ac40496cc7a12bf6dac075ba06b7b53f5407d552cba824703
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d2d272e32fdaad1ab46a56f5a45a9dc77a3a47371eec3ffbd927bf32cf0bc5bb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca60e7cf78d85a8ac40496cc7a12bf6dac075ba06b7b53f5407d552cba824703
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 197101726142029FC714EF24C88196BB7F4FFA4758F10492EF89697291EB30EE59CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00235A2E
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00235A40
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00235A57
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00235A6C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00235A72
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00235A82
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00235A88
                                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00235AA9
                                                                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00235AC3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00235ACC
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00235B33
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00235B6F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00235B75
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00235B7C
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00235BD3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00235BE0
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00235C05
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00235C2F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0754f1e6e179a0cab99a3a1f7a03e7d68d06e7602c454b2ef9789a5661ad581
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e6b6f1b2caf1aa96343f936d1f42e73aff70a7d7ef17e081b09889d3520f1cfa
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0754f1e6e179a0cab99a3a1f7a03e7d68d06e7602c454b2ef9789a5661ad581
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A71AF71910B1AAFCB20DFA8CE89B6EBBF5FF48704F104518E586A21A4D7B4E950CF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 0024FE27
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 0024FE32
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0024FE3D
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 0024FE48
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 0024FE53
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 0024FE5E
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 0024FE69
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 0024FE74
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 0024FE7F
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 0024FE8A
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 0024FE95
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 0024FEA0
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 0024FEAB
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 0024FEB6
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 0024FEC1
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 0024FECC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 0024FEDC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0024FF1E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4e98bdc9f2dd069fb8ce1de9662274bf88b09c0cd5d1bfae5f7a4e88cf08dde3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f6d43cdb07368677674f26a2c302d51ca8232a667a4d00282f5ee56a9313bb03
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e98bdc9f2dd069fb8ce1de9662274bf88b09c0cd5d1bfae5f7a4e88cf08dde3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F4174B0D0431A6BDB109FBA8C8985EBFE8FF44354B50452AE11DE7681DB789901CE90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[)
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-2727137042
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7f607687d70b20a6530b3717f0f7c3c6ba44b3800f986233f84d462a80b6090e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6e7221dc4a84bf186feb49c1b060388ba552270237477dfa6efd0a29e756d67c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f607687d70b20a6530b3717f0f7c3c6ba44b3800f986233f84d462a80b6090e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8E104B2B20616ABCB14DF68C4516FEBBB0BF18710F54811AE956E7240DB70AFA5C790
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001F00C6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(002A070C,00000FA0,F41EF780,?,?,?,?,002123B3,000000FF), ref: 001F011C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,002123B3,000000FF), ref: 001F0127
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,002123B3,000000FF), ref: 001F0138
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 001F014E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 001F015C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 001F016A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001F0195
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001F01A0
                                                                                                                                                                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 001F00E7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00A3: __onexit.LIBCMT ref: 001F00A9
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 001F0154
                                                                                                                                                                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 001F0148
                                                                                                                                                                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 001F0122
                                                                                                                                                                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 001F0133
                                                                                                                                                                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 001F0162
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ca50d2a50e74f8555fa874d7618b623f0bdfb65cd69a7cde1817f5f0158a31bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 406a135dadb5d92d46722341d4f46582d1655ac4bc986c38acf288eeb74937f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca50d2a50e74f8555fa874d7618b623f0bdfb65cd69a7cde1817f5f0158a31bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 972129326487146BDB127BA4BC4DB7A73D4DB0FB50F10416AF905A3292DFB0AC408A90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,0026CC08), ref: 00244527
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0024453B
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00244599
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002445F4
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0024463F
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002446A7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EF9F2: _wcslen.LIBCMT ref: 001EF9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00296BF0,00000061), ref: 00244743
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c3d1711982e8bdd99cea77453b28c27a21e722bcd28b32966879c98944502dd8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b0553dc5aba4a20f5a37cea6c18dec71d38bc9d3d54111b831d03443a65e69fb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3d1711982e8bdd99cea77453b28c27a21e722bcd28b32966879c98944502dd8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51B120716283029FC718EF28C890A7EB7E4BFA6724F50491DF496C7291E730D865CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00269147
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00267674: ClientToScreen.USER32(?,?), ref: 0026769A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00267674: GetWindowRect.USER32(?,?), ref: 00267710
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00267674: PtInRect.USER32(?,?,00268B89), ref: 00267720
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 002691B0
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 002691BB
                                                                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 002691DE
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00269225
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 0026923E
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00269255
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00269277
                                                                                                                                                                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 0026927E
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00269371
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 221274066-2884822411
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b8b1a932ff85b01d5fb0200a5a05a572a76d3df835d6496c22b174ab675665eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7387bcde468f7be355591e84184746ef7600aa8d7f242f98df03eac3c74dd476
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8b1a932ff85b01d5fb0200a5a05a572a76d3df835d6496c22b174ab675665eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F61BB71108301AFC704EF64EC89DAFBBE8EF99750F10492EF595932A0DB709A58CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(002A1990), ref: 00212F8D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(002A1990), ref: 0021303D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00213081
                                                                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0021308A
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(002A1990,00000000,?,00000000,00000000,00000000), ref: 0021309D
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 002130A9
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5fc8aa25199803df38967bc83dea5c203ff5082c6d403b9bfbcd4f43ea13d684
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9081ee9ee0fa099cb5ab300ca337d47b1a6e0e5589693be1bd8d96724e59ef02
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fc8aa25199803df38967bc83dea5c203ff5082c6d403b9bfbcd4f43ea13d684
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2712770640206BEEB259F64DC49FEABFA5FF15324F204207F5256A2E0C7B1A974CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00266DEB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00266E5F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00266E81
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00266E94
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00266EB5
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,001D0000,00000000), ref: 00266EE4
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00266EFD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00266F16
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00266F1D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00266F35
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00266F4D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9944: GetWindowLongW.USER32(?,000000EB), ref: 001E9952
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8f0ff606e6069bb9ff80271ab57537e28a1321d9b60bdabe66669af298974ab0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3942538959e9b4ff9ae6292edaa78f318a96b31f2ab40fa7264d403ed1539370
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f0ff606e6069bb9ff80271ab57537e28a1321d9b60bdabe66669af298974ab0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D718870114242AFDB25DF18EC48EBBBBE9FB99304F14441EF99987260CBB1E965CB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0024C4B0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0024C4C3
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0024C4D7
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0024C4F0
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0024C533
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0024C549
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0024C554
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0024C584
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0024C5DC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0024C5F0
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0024C5FB
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 61cd20f4ac5d12cf00391518dbc6d3e209120c0ea92bd918d977b709900b9f63
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a8b2e3d79360109887a721135aff1b3afbbbdf56957bab87695dc57c933cb71
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61cd20f4ac5d12cf00391518dbc6d3e209120c0ea92bd918d977b709900b9f63
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B517DB0511209BFDB659F68DD48ABB7BFCFF08354F20841AF986A6250DB70E9149F60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00268592
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002685A2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002685AD
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002685BA
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 002685C8
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002685D7
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 002685E0
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002685E7
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 002685F8
                                                                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0026FC38,?), ref: 00268611
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00268621
                                                                                                                                                                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 00268641
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00268671
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00268699
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 002686AF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2bbe3ee32dd38a9c4c8e5b68a07d41b8159952a9f5b1f9bb245a2da4627c717a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 90df53cf2cb9fbeba8eb45694cea9321bbe44509ab23804023829689eac4eac0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bbe3ee32dd38a9c4c8e5b68a07d41b8159952a9f5b1f9bb245a2da4627c717a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D414B71600205EFDB11EFA5DC4CEAA7BBCEF89711F208159F94AE7260DB709941CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00241502
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0024150B
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00241517
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 002415FB
                                                                                                                                                                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00241657
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00241708
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0024178C
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 002417D8
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 002417E7
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00241823
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 47f39d88e881ffd2c824eeb3ad72e835d74e322a01dfa4dc80fc5c638df04274
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2264b9a5043bce238369da500e0034e9232082abce5df480d81abe518d636794
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47f39d88e881ffd2c824eeb3ad72e835d74e322a01dfa4dc80fc5c638df04274
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93D12731620505DBDB18EF65E885BBDB7B5BF44700F64805AF446AB280DBB0ECB1DB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0025B6AE,?,?), ref: 0025C9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025C9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0025B6F4
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0025B772
                                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 0025B80A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0025B87E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0025B89C
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0025B8F2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0025B904
                                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 0025B922
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0025B983
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0025B994
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9b499bfb0b4f35686be244b447897e136ca3ea1b6c8168386dcfd4967975ae5e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a992e37a8f20f05b95a84961d6f36b3f5966b3780d4bb9a126e2c62e98c5a9e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b499bfb0b4f35686be244b447897e136ca3ea1b6c8168386dcfd4967975ae5e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43C18B31214202AFD715DF14C495F2ABBE5BF84319F14859DF89A8B3A2CB71EC49CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 002525D8
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 002525E8
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 002525F4
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00252601
                                                                                                                                                                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0025266D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 002526AC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 002526D0
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 002526D8
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 002526E1
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 002526E8
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 002526F3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 593845aa51d86072b02049aec33057d04f3a4803a7d2aed9ca42f620a7223946
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 631f411a7747ad76405fdaa9269c554e2bfc786b71f3359f9e6dee107fd73d7c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 593845aa51d86072b02049aec33057d04f3a4803a7d2aed9ca42f620a7223946
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D611475D10219EFCF04DFA4D884AAEBBF9FF48310F208429E959A7250D370A955CF94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0020DAA1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D659
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D66B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D67D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D68F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D6A1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D6B3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D6C5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D6D7
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D6E9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D6FB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D70D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D71F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D63C: _free.LIBCMT ref: 0020D731
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DA96
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000), ref: 002029DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: GetLastError.KERNEL32(00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000,00000000), ref: 002029F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DAB8
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DACD
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DAD8
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DAFA
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DB0D
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DB1B
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DB26
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DB5E
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DB65
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DB82
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020DB9A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 58ba8f0bdd5009cc5246bb6bb7168715f150e4aae0a74ebdea65330ce8562766
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 77a6d64c2c08ea57474b28ec17e7a4eb1fcf9ba4173950f844f99e1f7d7a7755
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58ba8f0bdd5009cc5246bb6bb7168715f150e4aae0a74ebdea65330ce8562766
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4314A3166530ADFEB21AEB8E845B5677E8FF00310F21541AE449D71D3DE35AC648B20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0023369C
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002336A7
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00233797
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0023380C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0023385D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00233882
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 002338A0
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 002338A7
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00233921
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0023395D
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 70e89c9f4997e5c58b6d50eef47c8c79890ed3e0d1087bedd4f4456038aa45ac
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 857cf2c048d03cea544ada9fd2cd103356a28fa68a0b56a08b44137140c82136
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70e89c9f4997e5c58b6d50eef47c8c79890ed3e0d1087bedd4f4456038aa45ac
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D791B0B1214607EFD719DF24C885BAAF7A8FF44310F008629FA99C2190DB70EB65CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00234994
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 002349DA
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002349EB
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 002349F7
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00234A2C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00234A64
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00234A9D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00234AE6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00234B20
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00234B8B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 838b4bf8670461ef0b63397ed873723a3d65f3da70ea3b113bae8753d4506bf5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7fb292b1f482499068a41506c8fa6840d3b9ca1dc975c4acf768bdf616da0b19
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 838b4bf8670461ef0b63397ed873723a3d65f3da70ea3b113bae8753d4506bf5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D91E0B11142069FDB04EF10D884BBAB7E9FF84308F0484AAFD859A196DB30FD55CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00268D5A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00268D6A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00268D75
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00268E1D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00268ECF
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00268EEC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00268EFC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00268F2E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00268F70
                                                                                                                                                                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00268FA1
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f083eee4c316fdbdc6937d40de858fa1375b22ef917e1cf111151befbc2f6dda
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bf5aee797db0ac4d85e740df4ec5493063f4403ae0a46b297b5b8c07c9946c60
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f083eee4c316fdbdc6937d40de858fa1375b22ef917e1cf111151befbc2f6dda
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2781D1715183029FD710DF24D884AAB7BE9FF88314F100A1DF98597291DB71D9A0CBA2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(002A1990,000000FF,00000000,00000030), ref: 0023BFAC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(002A1990,00000004,00000000,00000030), ref: 0023BFE1
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0023BFF3
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 0023C039
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 0023C056
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 0023C082
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0023C0C9
                                                                                                                                                                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0023C10F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0023C124
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0023C145
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72ddd94243f1b92d45cbbef7e7d522e60e482adc3fc5ba3dd2f0c490c84e5af2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 64febb50db7b9df0a4817fb88e9f1f1fcecb31c825b4e0a8bb59d38aadc24176
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72ddd94243f1b92d45cbbef7e7d522e60e482adc3fc5ba3dd2f0c490c84e5af2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA61AEF192028AAFDF15DF64DC88ABE7BB8EB05344F204055F995B3291CB71AD24DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0023DC20
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0023DC46
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0023DC50
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 0023DCA0
                                                                                                                                                                                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0023DCBC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d054109c3ca3f0a22eb939b28e81444be09c934bca7e517d77f4a31f69097605
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f3d3ea564d348ff42ea76c8d04fda178e989153d65860912c03711aa9c1b6b4a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d054109c3ca3f0a22eb939b28e81444be09c934bca7e517d77f4a31f69097605
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92414A729502097BDB05BB75EC07EFF77ACEF66710F20406AFA00A6182EB75991187A4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0025CC64
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0025CC8D
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0025CD48
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0025CCAA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0025CCBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0025CCCF
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0025CD05
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0025CD28
                                                                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 0025CCF3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 95dac19c95543c1fae273163d2b3d82498497c67f8fadc8ec9e58be523f43bec
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 11c1cce14eba3e0ebf4da9796b5b122e886bc94f79bef9559f8e98ff66331413
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95dac19c95543c1fae273163d2b3d82498497c67f8fadc8ec9e58be523f43bec
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84318071911229BFDB219F90DC8CEFFBB7CEF06751F204165E905E2240E6B09A499AA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00243D40
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00243D6D
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00243D9D
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00243DBE
                                                                                                                                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00243DCE
                                                                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00243E55
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00243E60
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00243E6B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d0901b63cbf2af889075f5e41dc71b956161676e8b95d37cc32e8b6bb4b7210d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ceb5d49d7c468352b1a2d81fec8fa10a18f3da2cc09fafad1d0da8def8b83a70
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0901b63cbf2af889075f5e41dc71b956161676e8b95d37cc32e8b6bb4b7210d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D431A37191020AABDB20EFA0DC49FEF37BCEF89700F2040A5FA45D6150E7B497548B24
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0023E6B4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EE551: timeGetTime.WINMM(?,?,0023E6D4), ref: 001EE555
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0023E6E1
                                                                                                                                                                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0023E705
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0023E727
                                                                                                                                                                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 0023E746
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0023E754
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0023E773
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 0023E77E
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 0023E78A
                                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 0023E79B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 67514dcb4a477335b3e7d4a912404908efd39b398ad370ca7651c91cec8e19db
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dc2e6fc60401d4e2ff1a8488ed14bfd1cbedc8568e87af7addaedbf1c5ab1f2e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67514dcb4a477335b3e7d4a912404908efd39b398ad370ca7651c91cec8e19db
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60219DF0250201EFEF006F64FC9DA367B6DEB56748F214425F856826A1DFB1AC2C8A24
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0023EA5D
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0023EA73
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0023EA84
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0023EA96
                                                                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0023EAA7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 74c0ddec35d3208d9e59d93e534549c473192d71836dbf0dc18a630118c7f432
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: abf89471e354261f8c9a3ee955ec3fb84eac14f45964eb69a3d6f9f58e982aa7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74c0ddec35d3208d9e59d93e534549c473192d71836dbf0dc18a630118c7f432
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7111777166025979EB10A7A2DC4EEFF6ABCEBD2B40F4004267411A21D1DFB05D25C5B0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00235CE2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00235CFB
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00235D59
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00235D69
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00235D7B
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00235DCF
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00235DDD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00235DEF
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00235E31
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00235E44
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00235E5A
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00235E67
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 45c201889dbb32ed2b431502de54e2b766eda874443167ef1623b370c6a97848
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d6861eac3ac3f9e330cc003ee8163e3d5cf041f70b748b0fe015f582055b1d63
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45c201889dbb32ed2b431502de54e2b766eda874443167ef1623b370c6a97848
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC5123B0B10619AFDF14DF68DD89AAEBBB9FB48311F208129F519E7294D7709D10CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,001E8BE8,?,00000000,?,?,?,?,001E8BBA,00000000,?), ref: 001E8FC5
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 001E8C81
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,001E8BBA,00000000,?), ref: 001E8D1B
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00226973
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,001E8BBA,00000000,?), ref: 002269A1
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,001E8BBA,00000000,?), ref: 002269B8
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,001E8BBA,00000000), ref: 002269D4
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 002269E6
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ae339c2c0aea6932ee27abcbd2c2c93ce98674304b6f25ca5de5de600432cf93
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d12498af839dc895287607c5195a2ec0d6ae3653dd52d59395c9d533e050cda1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae339c2c0aea6932ee27abcbd2c2c93ce98674304b6f25ca5de5de600432cf93
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD61CF31412B51DFCB259F56E94CB6AB7F1FB42322F24851DE08697560CB71ACA0DF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9944: GetWindowLongW.USER32(?,000000EB), ref: 001E9952
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 001E9862
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7cabc63fec71fb70955fbde15dfcfcdedcc907c8e7bcda3ca8993e86e850efd4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 958a4b3d7943229569e5284098841d17781f26ecad14c0bc3fd3c0b405cafdac
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cabc63fec71fb70955fbde15dfcfcdedcc907c8e7bcda3ca8993e86e850efd4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F741D331104A94AFDB246F39AC88FBD3B65AB17330F248655F9A6872F2C7709C51DB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0021F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00239717
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0021F7F8,00000001), ref: 00239720
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0021F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00239742
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0021F7F8,00000001), ref: 00239745
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00239866
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5159929706d4748c41556294ba6faf737d2571de5987f8471237ad33fe37f55
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 17ea2084a1a2ea56be86087987ac698f520de63116fea3fef181a7c9f3ee37f0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5159929706d4748c41556294ba6faf737d2571de5987f8471237ad33fe37f55
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73416F72900209AACF04FBE0DE86DEEB378AF65740F100066F60572192EB756F59CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 002307A2
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 002307BE
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 002307DA
                                                                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00230804
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0023082C
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00230837
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0023083C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8b79ad033704fe13daecde868f4acadb3619633fae1855834d94ed02f5f8f985
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a65a2d1cae2e79853b3b94b42cc82d12d75a6ec8df1b51543c472a19abbe614
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b79ad033704fe13daecde868f4acadb3619633fae1855834d94ed02f5f8f985
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF412672D10229ABDF15EFA4DC959EDB778FF14340F14412AE901A32A0EB709E14CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00253C5C
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00253C8A
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00253C94
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00253D2D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00253DB1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00253ED5
                                                                                                                                                                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00253F0E
                                                                                                                                                                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,0026FB98,?), ref: 00253F2D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00253F40
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00253FC4
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00253FD8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d8d3b9444a552cce0fd4e54191509121c2810237a8801e4e537c2ed58ad7e361
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a0e47c1492ec8586c62fe6a8736e771433e5b69851d20fa1aa3a37ef374eca9e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8d3b9444a552cce0fd4e54191509121c2810237a8801e4e537c2ed58ad7e361
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91C154716182019FD700DF68C88492BB7F9FF89789F10491DF98A9B210DB70EE19CB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00247AF3
                                                                                                                                                                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00247B8F
                                                                                                                                                                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00247BA3
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0026FD08,00000000,00000001,00296E6C,?), ref: 00247BEF
                                                                                                                                                                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00247C74
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00247CCC
                                                                                                                                                                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00247D57
                                                                                                                                                                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00247D7A
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00247D81
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00247DD6
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00247DDC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3b09296426c911ce71193d115e1beff3df242884b6a53b9b0736fe3428c7df72
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e88f5c38e06a9f209235617e22fb1fa32bec3fd6890f3ce41837750b8b4da6e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b09296426c911ce71193d115e1beff3df242884b6a53b9b0736fe3428c7df72
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86C12A75A14109EFCB14DFA4D888DAEBBF9FF48304B148499E81A9B361DB30ED45CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00265504
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00265515
                                                                                                                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00265544
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00265585
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0026559B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 002655AC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 89e1e4695d286c005e79044dec22dd696da651d8446b4439084ecfe439914a97
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8eab2e69bf9dde61334389322dd5d28ac305a34b53fd9fbd1d092ecb6393ada1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89e1e4695d286c005e79044dec22dd696da651d8446b4439084ecfe439914a97
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5061903092162AAFDF109F64DC889FE7BB9FB05720F108145F565A6290DBB48AE0DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0022FAAF
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 0022FB08
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0022FB1A
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 0022FB3A
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0022FB8D
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 0022FBA1
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0022FBB6
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 0022FBC3
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0022FBCC
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0022FBDE
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0022FBE9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f5aaa3ec3a9ed8edde6502e64fb72ee9a865d39d6f5116b3d54667f430526e19
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d1f954988e704e00d64626ab5665791e6cf06784cd2a13ae9017c28abb06f453
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5aaa3ec3a9ed8edde6502e64fb72ee9a865d39d6f5116b3d54667f430526e19
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D415135A10219AFCB00EFA4E9589BEBBB9EF08344F108075E945A7261DB70E955CFA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00239CA1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00239D22
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00239D3D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00239D57
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00239D6C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00239D84
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00239D96
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00239DAE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00239DC0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00239DD8
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00239DEA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 07450ab6f5c71b5b2efbeeb17a91c36d30ee272b8c4c5d8a47b6c048cba438f6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 51b3f4b31ab39fbc06778f0488adad0a81a4086ae4619378827bc5e1a9f0722d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07450ab6f5c71b5b2efbeeb17a91c36d30ee272b8c4c5d8a47b6c048cba438f6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7141E7B45147CB69FF30AE6488053B6BEA0AF17304F44805BCAC6562C2DBE499E4CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 002505BC
                                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 0025061C
                                                                                                                                                                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00250628
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00250636
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 002506C6
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 002506E5
                                                                                                                                                                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 002507B9
                                                                                                                                                                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 002507BF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5d3a4a785224f82c4885a5bc6cd9665c09f71f1f398723f780cddb4ee7318ee
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e1244927a9f1d78efe1c11bba2dd89961f463ab127b6c9bf301aa5cace12c07a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5d3a4a785224f82c4885a5bc6cd9665c09f71f1f398723f780cddb4ee7318ee
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5918D756142029FD320DF15D8C8F1ABBE4AF48318F1485A9E86A8B7A2D770ED59CF81
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e18cd60e8314567dd1be52f39449004a17ff84b5904c946a9313a1a8cde5dd35
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d92b0e59335377a8f92f8bb73f1ce228a8777c71fcf76f5aedf6e618983bbf06
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e18cd60e8314567dd1be52f39449004a17ff84b5904c946a9313a1a8cde5dd35
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE51BE31A211179BCB14DF68C8418BEB3F5BF64725B204229F866F7284EBB0DD54CB94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00253774
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0025377F
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,0026FB78,?), ref: 002537D9
                                                                                                                                                                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 0025384C
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 002538E4
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00253936
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d3f745b502853adb3e5d92c317b9de1c59bab9e03fd87bc1d2d577425a872b46
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 45f049cdb7db4962055b434ee6982a4aff9d19ccebe1991b53f738afbebe2fb9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3f745b502853adb3e5d92c317b9de1c59bab9e03fd87bc1d2d577425a872b46
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1861D1B0628301AFD311DF54D888F6ABBE4EF49751F104909FC859B291D7B0EE58CBA6
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: GetCursorPos.USER32(?), ref: 001E9141
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: ScreenToClient.USER32(00000000,?), ref: 001E915E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: GetAsyncKeyState.USER32(00000001), ref: 001E9183
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E912D: GetAsyncKeyState.USER32(00000002), ref: 001E919D
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00268B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 00268B71
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00268B77
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00268C12
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00268C25
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00268CFF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1924731296-2805786107
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3ca2d348436c4b69f4f2f509dfa89d6fe66156f8dc7b64a5b003b6f0966a5c32
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 606968fdd1201b5b1ad3518ea920c48d600826d1343bad81502a25455d72e771
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ca2d348436c4b69f4f2f509dfa89d6fe66156f8dc7b64a5b003b6f0966a5c32
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79519B71114301AFD704EF14EC5AFAA77E4FB89714F40062EF996A72A1CB709964CBA2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 002433CF
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 002433F0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1413fac7371db7667a025ac02057c8998dc3e21405244a3c3f1e158be9a92859
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 564520bfa59827188b003c3353fe3dbced7607faba8e38531799097d7addf713
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1413fac7371db7667a025ac02057c8998dc3e21405244a3c3f1e158be9a92859
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9151BE72910209BADF18EBA0DD46EEEB778AF25740F104066F40572192EB712F68DF61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 175acb9d030fcef977a4675464626ea2eaac8a164d34a9c997f349694cd7681b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f5db7d6acda8575bced846ba0a36fdfe764d850d39f14e4d894570a1813e1d6a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 175acb9d030fcef977a4675464626ea2eaac8a164d34a9c997f349694cd7681b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 014128B2B201278BCB115F7DC8915BEB7A9FFA0754F244129E621DB285E731CC91CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0023BCFD
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 0023BD1D
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0023BD53
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(x), ref: 0023BDA4
                                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(x,?,00000001,00000030), ref: 0023BDCC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$2$x$x
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 93392585-1344652340
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b7569e4bc495d0b2a72058997eb28b1874aff4b6ba0686ecbcec6fc9bd510263
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8052570429f678ffb371123e54b19d3a9544b1a777da34ece4689a72fac6e904
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7569e4bc495d0b2a72058997eb28b1874aff4b6ba0686ecbcec6fc9bd510263
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F451B2B0A1030E9BDF12DFA8D8C8BAEBBF4BF45314F248159E641E7291D7B09951CB51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 002453A0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00245416
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00245420
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 002454A7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9e17ff51443d155f6ecc8fa111081a0849adb8d073ea1bfebdc0ca3e9e0ca999
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 20e08914fa396e47ebd570e160d492227a37349a94e8ae2322ad6b547fd5b993
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e17ff51443d155f6ecc8fa111081a0849adb8d073ea1bfebdc0ca3e9e0ca999
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D31D235A201159FCB14DF68D488AAABBF4EF15305F148065E845CF393DB70DD92CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00263C79
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00263C88
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00263D10
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00263D24
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00263D2E
                                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00263D5B
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00263D63
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d71d9acf7231d7c548cb1ac39e3eab03f0c8bbd60dc631fa6e7a7bd3a3b1e2d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3966676673bd0436cab574e99d83965848a7e1dc4ccb4a3ca5937f983f67132
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d71d9acf7231d7c548cb1ac39e3eab03f0c8bbd60dc631fa6e7a7bd3a3b1e2d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9417E75A1120AEFDB14DF64EC48AAA7BB5FF49350F144029F946A7360D770AA20CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00233CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00231F64
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00231F6F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00231F8B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00231F8E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00231F97
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00231FAB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00231FAE
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fddd0d73f271f6457c7b079cee217a3a7d64c01bd53a0448871939ed91e5bc4d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ca4077ae5ec51de4bd47b013cfa06c0e86feee9e8d25cb381447615a24ac9e69
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fddd0d73f271f6457c7b079cee217a3a7d64c01bd53a0448871939ed91e5bc4d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A21D4B4A10214BBCF09AFA0DC85DFEBBB8EF55310F104116F96167291CBB45924DB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00263A9D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00263AA0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00263AC7
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00263AEA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00263B62
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00263BAC
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00263BC7
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00263BE2
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00263BF6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00263C13
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 80baa88a831ee8ca3e23e78ef443a56d46b2f1b3a5c13e7ec5f9dfcc967662ec
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 668ad8a7d2922921ff8ef8a26b06b583fa394b8813b0482a26acaf7821884e3a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80baa88a831ee8ca3e23e78ef443a56d46b2f1b3a5c13e7ec5f9dfcc967662ec
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7617A75900209AFDB10DFA8CC81EEE77B8EB09714F10419AFA15E72A1C774AAA5DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0023B151
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0023A1E1,?,00000001), ref: 0023B165
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 0023B16C
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0023A1E1,?,00000001), ref: 0023B17B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0023B18D
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0023A1E1,?,00000001), ref: 0023B1A6
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0023A1E1,?,00000001), ref: 0023B1B8
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0023A1E1,?,00000001), ref: 0023B1FD
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0023A1E1,?,00000001), ref: 0023B212
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0023A1E1,?,00000001), ref: 0023B21D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ae85031de32f9dee2e9c72442391671ee21cccfa8699dcb8be09536df1309604
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 503d143015f1df1fd957dadbe7e536bc89713e05f9a37bee3f20ec693250a18e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae85031de32f9dee2e9c72442391671ee21cccfa8699dcb8be09536df1309604
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B731CCB1520205BFDB12EF24EC4DB7EBBADBB92311F208114FA46D6190DBB49A018F64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202C94
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000), ref: 002029DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: GetLastError.KERNEL32(00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000,00000000), ref: 002029F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CA0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CAB
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CB6
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CC1
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CCC
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CD7
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CE2
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CED
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202CFB
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: becb135df2f4411bc8f4fcdcde81b48208915755de0201745ab923593a744ddf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 34b0fc800bf586faee806caf516a69c6187f321a66ecafe7378cc62f7dc512c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: becb135df2f4411bc8f4fcdcde81b48208915755de0201745ab923593a744ddf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7119676120208EFCB02EF54D846DDD3BA9FF05350F6154A6F9485B262D631EA649F90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00247FAD
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00247FC1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00247FEB
                                                                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00248005
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00248017
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00248060
                                                                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 002480B0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 563bdfb5237a5c257b3a2230d46ab8d43aa6ea08d4921a41d473c367d6a2b3b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7c39c9a35f4dfbc115d5efd9055f0fa6ddb715368a1be264c22e2515cb686fc6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 563bdfb5237a5c257b3a2230d46ab8d43aa6ea08d4921a41d473c367d6a2b3b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6681D2716282429BCB28EF14C844ABEB3E8BF98310F144D5EF895C7250EB75DD59CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 001D5C7A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D5D0A: GetClientRect.USER32(?,?), ref: 001D5D30
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D5D0A: GetWindowRect.USER32(?,?), ref: 001D5D71
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D5D0A: ScreenToClient.USER32(?,?), ref: 001D5D99
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 002146F5
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00214708
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00214716
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0021472B
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00214733
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 002147C4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a701643ae4849920a59d524ffc2b4c24dbadf7ddf9f3fdf3adbafd9e3dd797a4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c7a6cf5977b9865d4a5e4751d9bd7080ad75b673e9ed641fbb0841f82926d89a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a701643ae4849920a59d524ffc2b4c24dbadf7ddf9f3fdf3adbafd9e3dd797a4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD712830510206DFCF21AF64C984AFA7BF6FF5A325F144226ED595A2A6C7309CA2DF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002435E4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(002A2390,?,00000FFF,?), ref: 0024360A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a9467c814c3e40a04ac41811e67ba7d6afa7ba73e625299a51795515efeadfe9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d816f022ba63580cf8bb14a805dbed7207546195f62b4340c3958842ec771287
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9467c814c3e40a04ac41811e67ba7d6afa7ba73e625299a51795515efeadfe9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD51917191020ABBDF14EFA0DC46EEEBB78AF15710F144126F115722A1EB711BA8DF61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0024C272
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0024C29A
                                                                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0024C2CA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0024C322
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0024C336
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0024C341
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 057eb991a838c23e0094cd35f0310cbf8a4cdc431ca4d476d5c48c10b3a523a9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: afc675a5d79cfb1210ae6a6c3bdfcca035a03bf4a64fb005e9e7d3597a466c2b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 057eb991a838c23e0094cd35f0310cbf8a4cdc431ca4d476d5c48c10b3a523a9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6931C271611204AFD766AF689C88A7B7BFCEB49740F20851EF486D3200DBB0DD149B60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00213AAF,?,?,Bad directive syntax error,0026CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 002398BC
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00213AAF,?), ref: 002398C3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00239987
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ad176dfa1d01344d853955bce8f8500b9242b90523b3fe5dcc97722c5744fce2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4fa3c6fd052167e49368a682d4421a141e291446124ee5a6d0636a44102fc8e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad176dfa1d01344d853955bce8f8500b9242b90523b3fe5dcc97722c5744fce2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E21A03192020EBBCF11AF90CC0AEEE7779BF29700F04446AF515661A2EB719A68DB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 002320AB
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 002320C0
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0023214D
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7e54e208f3045d4710fc480d0da36d52499460da35f891c15a5653c2c6e26575
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 21583feb625a8aaa1bfc82017bdf2ae6cd505fd4660b232085222126c8fed195
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e54e208f3045d4710fc480d0da36d52499460da35f891c15a5653c2c6e26575
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42113AB63A831BFAFA052620EC1ADB7339CCB15328F300116F749A50D6EBA168265614
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 128a13d23846e22c4432f8d993088f1dffbcf4a79929a50c961c1d38f18470d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1f57872321b5dc77734b3401176c1fd2804fb265136301610ca5576fc0cacfd8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 128a13d23846e22c4432f8d993088f1dffbcf4a79929a50c961c1d38f18470d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99C1F074A1434AAFDB11DFA8D844BAEBBB1AF19310F144099F555A73D3CB708991CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 54d818d7c5708e47712ba8c22b698cae97621d0d9c376d4fc2017940c2d71565
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2901ec7347a72ca1fbb77097bf5a2a75ed00699c4b9f1250462804531873e728
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54d818d7c5708e47712ba8c22b698cae97621d0d9c376d4fc2017940c2d71565
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93615DB1924307AFDB21AFB4D88966D7BA5EF01310F24426FF944972C3DA319D258B51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00226890
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 002268A9
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 002268B9
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 002268D1
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 002268F2
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,001E8874,00000000,00000000,00000000,000000FF,00000000), ref: 00226901
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0022691E
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,001E8874,00000000,00000000,00000000,000000FF,00000000), ref: 0022692D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6d0f529dd542e833eec75e62cfd9e290c4a569fd7298f8f4709f052ac6fe991f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 64c44eeed8405e581eaa1f1ca668b7ccfbb044dea72e78456e5bf776a12569fd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d0f529dd542e833eec75e62cfd9e290c4a569fd7298f8f4709f052ac6fe991f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2651CA7061060AEFDB24DF25DC59FAE7BB5FB48360F204518F946972A0DBB0E9A0CB40
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0024C182
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0024C195
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0024C1A9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0024C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0024C272
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0024C253: GetLastError.KERNEL32 ref: 0024C322
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0024C253: SetEvent.KERNEL32(?), ref: 0024C336
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0024C253: InternetCloseHandle.WININET(00000000), ref: 0024C341
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f707044fb034437177071afcb5e1b869887f92f3cf47e42d80341aaeac01955e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c2cf493f99f3b8e05615f5731190c3b66186665c143a60062f01bec40bd55521
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f707044fb034437177071afcb5e1b869887f92f3cf47e42d80341aaeac01955e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA31A371111641AFDB659FB9EC08A76BBF8FF18300B20841EFD5A86610D7F1E8249F60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00233A57
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: GetCurrentThreadId.KERNEL32 ref: 00233A5E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002325B3), ref: 00233A65
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 002325BD
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 002325DB
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 002325DF
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 002325E9
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00232601
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00232605
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 0023260F
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00232623
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00232627
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 75f6b437dd1ca7bac5a802acdeedb6daafae11cb02b67d7318088def188e7f22
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 110afcc1168e29846c2a4405a042334e79137bef371e55e66640aed9dcc4e5e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75f6b437dd1ca7bac5a802acdeedb6daafae11cb02b67d7318088def188e7f22
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6701B1706A0210BBFB107768EC8EF693E59DB8AB12F204011F358AE0E1C9E264548A69
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00231449,?,?,00000000), ref: 0023180C
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00231449,?,?,00000000), ref: 00231813
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00231449,?,?,00000000), ref: 00231828
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00231449,?,?,00000000), ref: 00231830
                                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00231449,?,?,00000000), ref: 00231833
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00231449,?,?,00000000), ref: 00231843
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00231449,00000000,?,00231449,?,?,00000000), ref: 0023184B
                                                                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00231449,?,?,00000000), ref: 0023184E
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00231874,00000000,00000000,00000000), ref: 00231868
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a68e7221197d92ddd1647b01dbf8fbdb69386f837e7c40a71aba59ed75bd6bab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1c0586cda209bb83656e5d1b3723b434f71ad5280896093ce95fbca3a4f5f0df
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a68e7221197d92ddd1647b01dbf8fbdb69386f837e7c40a71aba59ed75bd6bab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3301BFB5240344BFE710BB65EC4DF673B6CEB8AB11F208451FA45DB191C6B19810CB30
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D7620: _wcslen.LIBCMT ref: 001D7625
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0023C6EE
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0023C735
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0023C79C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0023C7CA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$x$x
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1227352736-4107685385
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3f14e2336b744c8beaa2b2aeef1ced45aadce34752b7dd16b5430f096a6da8ba
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4dfc29652a2e4f215860994ff14dd7b68ea904304f70d1f93c58efb7f4346bfb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f14e2336b744c8beaa2b2aeef1ced45aadce34752b7dd16b5430f096a6da8ba
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C151B3B16243029BD7159F28C885B6BB7E8AF99314F24092EF995F21D0DB70D924CF52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0023D501
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0023D50F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023D4DC: CloseHandle.KERNELBASE(00000000), ref: 0023D5DC
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0025A16D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0025A180
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0025A1B3
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 0025A268
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 0025A273
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0025A2C4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d333a82342087c7433c660479ea1aca8e189d9a1d39185b965535101a08c8c8a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 715659472875afeab0cddff1b346a6c7704a9e4dab0802273c4d4e0ebf7df977
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d333a82342087c7433c660479ea1aca8e189d9a1d39185b965535101a08c8c8a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E61E370214242AFD710DF18C496F26BBE1AF54318F14C58CE85A8B7A3C7B2EC59CB96
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00263925
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0026393A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00263954
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00263999
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 002639C6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 002639F4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0a72c1086be1463aac07c5d1ad0b49fa9c9b0e9105366832d5d89b277452ea16
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d72b1d3416816205c0159861f6f912028531786c9455c87de3ce729cb6ce112
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a72c1086be1463aac07c5d1ad0b49fa9c9b0e9105366832d5d89b277452ea16
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A419471A10219ABEF21DF64CC49FEA77A9EF48354F100526F958E7281D7B19DA0CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 0023C913
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 61e886352f00d439c39cdeb39a7826487b4b2661459131a89fb2ae2326054d4e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 39c97386bf4f2e7621c8624d47a03441adf1d3dcaeced1050af087745421c7d1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61e886352f00d439c39cdeb39a7826487b4b2661459131a89fb2ae2326054d4e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E911EB726A930BBAAB019B54DC82DFB77DCDF15754F31006AF501B7282D7A1AF105364
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bf72a00f751eac23c825bed64fc367d9ab56524e8f14256008b5d6105ea47645
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a08e7af24463c26995b622238520d6bd0dcd3eef4ec59ebb981a4d8d640b3964
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf72a00f751eac23c825bed64fc367d9ab56524e8f14256008b5d6105ea47645
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 551136B1910109AFDB21BF30AC0AEFF7BBCEF25710F11016AF54596091EFB08A918A50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bd9b0ef7dd88cf60c269c8a5c1c1378cd66b73b1b92e25f6aa8ed8933ad6d278
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1dc234ee2a212206a6a01001f2bf5097d37c9eb3d0526b3736831afe7459deb6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd9b0ef7dd88cf60c269c8a5c1c1378cd66b73b1b92e25f6aa8ed8933ad6d278
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A741D2A5D1021C76CB11EBF4888AAEFB3ACAF65710F508466F618E3161FB34E255C3E5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0022682C,00000004,00000000,00000000), ref: 001EF953
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0022682C,00000004,00000000,00000000), ref: 0022F3D1
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0022682C,00000004,00000000,00000000), ref: 0022F454
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f10ca454798bf680691f893cf81e3819b97e29cd5c02842eebc1dd8bc72f8b17
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b6b0aa2615612e80121cc302f0748e60608169e9ccdf4651367edb246cb1274d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f10ca454798bf680691f893cf81e3819b97e29cd5c02842eebc1dd8bc72f8b17
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2414C30114AC0BAC7799F2AE98C73EBBA1AB56318F25403DF8C757562C7B19882CB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00262D1B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00262D23
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00262D2E
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00262D3A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00262D76
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00262D87
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00265A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00262DC2
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00262DE1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 992cd10311fe53e35ca35eea3533b96b5f48ca516855c4b23d8c7e002223207f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 87210a06d0c53a668ae3e1925b5511c152a7c8e9ce06d56146d076d0432d0517
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 992cd10311fe53e35ca35eea3533b96b5f48ca516855c4b23d8c7e002223207f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2431BA72211610BFEB259F10DC8AFFB3BADEF49715F048055FE489A291C6B59C90CBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e8ff37e5728474c17099a8040f230245b83bf0dde82051217c621e0f4d2e7935
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0ba553062c25260806185b81e86da4e6934c8bc230af515490bfb13d2a3f7d8f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8ff37e5728474c17099a8040f230245b83bf0dde82051217c621e0f4d2e7935
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 822198F177492AB7D61499119E83FBA635EAE31394F840021FE099A541F760ED30C9E5
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 442353fcffa22e55023daecb9dc323b0ff4b788a83b729818a90322f07b9c036
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 040b8101a571187e0305d40a24fff52a8477e8ec23e297980ab4fbe010066713
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 442353fcffa22e55023daecb9dc323b0ff4b788a83b729818a90322f07b9c036
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79D1E371A1061AAFDF10CFA8C890BAEB7B5BF48354F148069ED19EB280E770DD59CB54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,002117FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 002115CE
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00211651
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,002117FB,?,002117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002116E4
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 002116FB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00203820: RtlAllocateHeap.NTDLL(00000000,?,002A1444,?,001EFDF5,?,?,001DA976,00000010,002A1440,001D13FC,?,001D13C6,?,001D1129), ref: 00203852
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,002117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00211777
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002117A2
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002117AE
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0ae089841ae67f4792938db6647f4037dc97af1cf263d476636b358f71d1fd2e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2aed5c8583d9e25491625244d65edaff2eca0e4c752e5829f069cfb1e3582b60
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ae089841ae67f4792938db6647f4037dc97af1cf263d476636b358f71d1fd2e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD91E871E20216AEDB208E74DC41AEEBBFA9F69310F584559EA01E7281D735CCF1CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bd8f4b5b84215d95ed9878eab0ed7f36042fa3a8feb58cdda94cd46b033ae3a7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f690fb0e4010e2ca6bae881a0e074d347f802e12ceee3baae25e10a247582120
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd8f4b5b84215d95ed9878eab0ed7f36042fa3a8feb58cdda94cd46b033ae3a7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6491E630A20215AFDF20DFA5C844FAEF7B8EF46719F108519F905AB280D7709995CFA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0024125C
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00241284
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 002412A8
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002412D8
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0024135F
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 002413C4
                                                                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00241430
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72b8bd587bdae0db91d180b6c7efb114ceba3983c5b656399ff392b0faacaa73
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 339534c07d8837c0dd0aca03ea2babf317092eda1a9420fd2d133d8e2e0da366
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72b8bd587bdae0db91d180b6c7efb114ceba3983c5b656399ff392b0faacaa73
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA911775A102199FEB08DF94D884BBE77B5FF44314F144029E940EB291D7B4E9A1CF90
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 964549f74a99f88a31bbe02dbee7749a3ecaa6f4b7d5d5bc4556c6cace8f9528
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 735e7252a87b3d067152c194cea3e16178728a5c4ad7d2f8058124eeb16d2670
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 964549f74a99f88a31bbe02dbee7749a3ecaa6f4b7d5d5bc4556c6cace8f9528
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B915971D04259EFCB14CFA9CC88AEEBBB8FF49320F248156E515B7251D374A941CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0025396B
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00253A7A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00253A8A
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00253C1F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00240CDF: VariantInit.OLEAUT32(00000000), ref: 00240D1F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00240CDF: VariantCopy.OLEAUT32(?,?), ref: 00240D28
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00240CDF: VariantClear.OLEAUT32(?), ref: 00240D34
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b22684366d864043f81195ed825dac3a67c931e840ebdb41bf09a3475ca5941b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 09f58f45f3f5999ebf221892f3adcee79ffe7cc2df8e6e82bd6fcc1b425f9a4c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b22684366d864043f81195ed825dac3a67c931e840ebdb41bf09a3475ca5941b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A29179746283059FCB00EF24C48096AB7E4FF88755F14892EF8899B351DB31EE59CB96
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?,?,?,0023035E), ref: 0023002B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?,?), ref: 00230046
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?,?), ref: 00230054
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?), ref: 00230064
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00254C51
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00254D59
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00254DCF
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00254DDA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cc77b0e0db416c91fb0c19933f00188ff1aec27e0705185b7058fdeba52ab0fd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d6cabba80033b346ad89081c7a8d4aaf1c99ad6663e9bec950669606b831f007
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc77b0e0db416c91fb0c19933f00188ff1aec27e0705185b7058fdeba52ab0fd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02913971D1021DAFDF14EFA4D891AEEB7B8BF08304F10816AE915A7251DB709E58CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00262183
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 002621B5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 002621DD
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00262213
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0026224D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 0026225B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00233A57
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: GetCurrentThreadId.KERNEL32 ref: 00233A5E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002325B3), ref: 00233A65
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 002622E3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023E97B: Sleep.KERNEL32 ref: 0023E9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 939e1927a5a08e033750f171b2bd8129f4e21445f1b2ec74961ee47ab2bbf9e8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2df019a1bd713db03aaf78ca9bb9ac41b685bf1a2a17c66588fa2daf6074be90
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939e1927a5a08e033750f171b2bd8129f4e21445f1b2ec74961ee47ab2bbf9e8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18718E75E10605EFCB10EF68C845AAEB7F5EF88310F108499E816EB341DB74EE958B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00EF77D0), ref: 00267F37
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00EF77D0), ref: 00267F43
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0026801E
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00EF77D0,000000B0,?,?), ref: 00268051
                                                                                                                                                                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00268089
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00EF77D0,000000EC), ref: 002680AB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 002680C3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 80f0e82c9ccbeb1602a140f64fe0d9b7e8a22a35249a5f45e8334194276031ae
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a68b8461ac3b730014c82ce987fc6b8489b827d2333438f56b3d3bc3ef3b8042
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80f0e82c9ccbeb1602a140f64fe0d9b7e8a22a35249a5f45e8334194276031ae
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1571C234628206AFEF24DF64EC84FBABBB9EF19304F144459F94553261CB71ACA4CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0023AEF9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0023AF0E
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0023AF6F
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 0023AF9D
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 0023AFBC
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 0023AFFD
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0023B020
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1ac9b91252eb30ec00c96c238f843325e3b81f94316648ace64c3419ccddcf40
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 777238a07f5660b737bd1c3384389f8f5334676920b5cb259284ec19defa2896
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ac9b91252eb30ec00c96c238f843325e3b81f94316648ace64c3419ccddcf40
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 585113E0A243D63DFB374A34CC45BBBBEA95B06304F088599E2D9498C2C3D9ACE4D751
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 0023AD19
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0023AD2E
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0023AD8F
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0023ADBB
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0023ADD8
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0023AE17
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0023AE38
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 77eed49e47c3ef736fec49232b039201bfd5e552625da13638ff201f07b3c9e5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 626b490e8734c96ecb1d42e9958f62f507039a7dc9fb1b66bc65930146993324
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77eed49e47c3ef736fec49232b039201bfd5e552625da13638ff201f07b3c9e5
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D15109E19247D63DFB378B34CC45B7A7EA85B46300F0885A9E1D5468C3C394ECA4D752
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00213CD6,?,?,?,?,?,?,?,?,00205BA3,?,?,00213CD6,?,?), ref: 00205470
                                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 002054EB
                                                                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00205506
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00213CD6,00000005,00000000,00000000), ref: 0020552C
                                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00213CD6,00000000,00205BA3,00000000,?,?,?,?,?,?,?,?,?,00205BA3,?), ref: 0020554B
                                                                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00205BA3,00000000,?,?,?,?,?,?,?,?,?,00205BA3,?), ref: 00205584
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 82ab939a514c745c2e47d43918945a577a3b03c030e974995a8dc25d580f24f4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 78feb3f87c878d91755410d3aa7356fbf36d1b31b03dfae65eefaf953af5ce6a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82ab939a514c745c2e47d43918945a577a3b03c030e974995a8dc25d580f24f4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E51BFB0A107099FDB10CFA8DC85AEEBFF9EF09300F14415AE555E7292D6709A51CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 001F2D4B
                                                                                                                                                                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 001F2D53
                                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 001F2DE1
                                                                                                                                                                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 001F2E0C
                                                                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 001F2E61
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b4dca6e75c7b5a3fe56745b13fcb43d69c22ac452f5f5e7f8eb4ddd091044c29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 00a47fba76aa68d5c61fa193c16b2ba8b5c7efeac87a99894e4458f402fe8883
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4dca6e75c7b5a3fe56745b13fcb43d69c22ac452f5f5e7f8eb4ddd091044c29
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F41C434A0020DEBCF14DFA8C845ABEBBB5BF45324F148155EA18AB392D7359E15CBD0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0025307A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025304E: _wcslen.LIBCMT ref: 0025309B
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00251112
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00251121
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 002511C9
                                                                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 002511F9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8572d14fe665905fb23a14b2dd5ced49844e4ab81ceaf33471583b78eebcd8dc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f62e81c8f0e481b573fe8972f524513fec49135f832408048b37184ba88a2c12
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8572d14fe665905fb23a14b2dd5ced49844e4ab81ceaf33471583b78eebcd8dc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80412731210605AFDB109F24D884BAAB7E9EF44325F14C099FD4A9B291C7B4ED55CBE4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0023CF22,?), ref: 0023DDFD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0023CF22,?), ref: 0023DE16
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0023CF45
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0023CF7F
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0023D005
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0023D01B
                                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 0023D061
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 23d89fff744ca1c90d9dd8cd0d3e49e45bcfd31dbc1822cca32ef8d79a10456d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 63fab9f58ea8c2cdde14f8ce69c7af275f2bd4b02c909a31c82d5411ee555a97
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23d89fff744ca1c90d9dd8cd0d3e49e45bcfd31dbc1822cca32ef8d79a10456d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 894196B1D1521D9FDF12EFA0D981AEEB7B8AF18340F1000E6E545EB141EB34AA58CF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00262E1C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00262E4F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00262E84
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00262EB6
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00262EE0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00262EF1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00262F0B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 735694015d002aa8b7ab7f185bbb8e47770f9597b03c39f2b510520586f95183
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 90167ce7a1204915280e0da40637f2b3ba66df343697c14e4bad6d789cd250fb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 735694015d002aa8b7ab7f185bbb8e47770f9597b03c39f2b510520586f95183
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA313530A54552DFDB20DF58EC88F6537E4EB9A720F244064F9509B2B2CBB2B8A4DB01
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00237769
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0023778F
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00237792
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002377B0
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 002377B9
                                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 002377DE
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002377EC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ca636560df74f270afd186a0172c3519da6c63edb959fa074d75bf7e72b2afb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9e8c9ad4cbd309019b160aa79b6dc235dbcd40b97a7cc9cca116d5573028cfe6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ca636560df74f270afd186a0172c3519da6c63edb959fa074d75bf7e72b2afb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB21A4B661821AAFDF20EFA9DC88CBBB7ECEB09764B148025F915DB150D6B0DC41C760
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00237842
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00237868
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 0023786B
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 0023788C
                                                                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00237895
                                                                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 002378AF
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002378BD
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6d155e6d2cf1bb75af679490d392ae988a81be1470c7bc72c4a554c01dad35f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1e5d6bf702b94bea9f5e2e154fd41031f3ebb136d832c121067a0b76ead6d8d4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d155e6d2cf1bb75af679490d392ae988a81be1470c7bc72c4a554c01dad35f9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1121A7B1615105AFDF20AFA9DC8CDBA77ECEB09360B208125F915DB1A1DAB0DC41DB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 002404F2
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0024052E
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b77032017df412c2b0dd7b7a694e3210ed6cd01f5f4b00eae6ef01c9d3941dab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d6c974fdc9e69f9c89034d273bf16d1bcb34fb554741153f8c6642c8c7a99ef6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b77032017df412c2b0dd7b7a694e3210ed6cd01f5f4b00eae6ef01c9d3941dab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 082162759103069BDF24AF29DC88A5A7BA4FF45724F604A19FDA1D72E0D7B099A0CF20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 002405C6
                                                                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00240601
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6bcfcfd7efdae6d527b984f49fbf5ea46468e7daec430146ce7f7fb5408252cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2e8e8ccbdd27664469b034c51b8693a16ba2db91f10ff17f314a3d874d65937f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bcfcfd7efdae6d527b984f49fbf5ea46468e7daec430146ce7f7fb5408252cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C72197755103069BDB249F69DC84A5A77E8BF95720F304A19FEA2D72D0D7B098B0CB10
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001D604C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D600E: GetStockObject.GDI32(00000011), ref: 001D6060
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 001D606A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00264112
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0026411F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0026412A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00264139
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00264145
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34117945a6244682e7d2db15b93f43ef03ccec8220c3e86580ad631850052e9d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0e2bb53ae6ea844f7c8bb75a43c4bb6e060f5bc510d0562e57d4584c36d7b6fb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34117945a6244682e7d2db15b93f43ef03ccec8220c3e86580ad631850052e9d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C11B2B215022ABEEF119F64CC85EE77F5DEF09798F004111FB58A2150CBB29C61DBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0020D7A3: _free.LIBCMT ref: 0020D7CC
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D82D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000), ref: 002029DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: GetLastError.KERNEL32(00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000,00000000), ref: 002029F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D838
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D843
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D897
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D8A2
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D8AD
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D8B8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 49c26464370ffbce9138120ae163f6afa0a6b637fadd9806c4ee67abb736e399
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6114F71562B08EAD721BFF4CC4BFCBBBDC6F40700F504825B299A60E3DA65B5254E50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0023DA74
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0023DA7B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0023DA91
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0023DA98
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0023DADC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 0023DAB9
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ae7ab7e6c0b25e134e77334b0132819cd89f14490810fc20860005247a90719
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 44625cb1f0c1becc42cfe583d0338c5bea22f568e12d944276c4dc6c73516e82
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ae7ab7e6c0b25e134e77334b0132819cd89f14490810fc20860005247a90719
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F30162F29102487FE711ABA4ED8DEF7726CE708701F504492F786E2041E6B49E944F74
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00EF4B10,00EF4B10), ref: 0024097B
                                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00EF4AF0,00000000), ref: 0024098D
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 0024099B
                                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 002409A9
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002409B8
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00EF4B10,000001F6), ref: 002409C8
                                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00EF4AF0), ref: 002409CF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9142a1eb8db9fc2af188642d7c45ea9860d322769f9abb8ceb3a5939a51ad553
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1a57804bd343fa72ea3a31072bb7ef674781b5590870b1af5a231f899a5cb56d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9142a1eb8db9fc2af188642d7c45ea9860d322769f9abb8ceb3a5939a51ad553
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81F01D31442502ABD7456FA4EE9CAE67A25BF01702F605025F641508A0C7B5A475CFA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00251DC0
                                                                                                                                                                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00251DE1
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00251DF2
                                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00251EDB
                                                                                                                                                                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00251E8C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002339E8: _strlen.LIBCMT ref: 002339F2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00253224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0024EC0C), ref: 00253240
                                                                                                                                                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00251F35
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9dfb37caac67840fc96c70f556f570bcbbcce14118387c077d1782804c46a506
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5530c0815180141f89cee5dd90a34a55706b24b5127828e93e62142944049cae
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9dfb37caac67840fc96c70f556f570bcbbcce14118387c077d1782804c46a506
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98B1DE30214341AFC324DF24D885F2A7BA5AF94318F54894DF8565B2E2CB71ED5ACB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 001D5D30
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 001D5D71
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 001D5D99
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 001D5ED7
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 001D5EF8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 79132ffd280702f7ff2f89e533b51e474a58886a0ea5c299fc4f296cb5adb932
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4b99bceb2142df53b3af910583e2a019c606833f5ba9015d9c27b759b2769dd1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79132ffd280702f7ff2f89e533b51e474a58886a0ea5c299fc4f296cb5adb932
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42B17C34A1074ADBDB14EFA8C4807EEB7F2FF54310F14851AE8A9D7250DB34AA91DB54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 002000BA
                                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 002000D6
                                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 002000ED
                                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0020010B
                                                                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00200122
                                                                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00200140
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 44d85cd0aade3fe989d486858fbf1c328d1edfaffee9783f758aeba3907033d5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43812672A10B069BF7209F68CC81B6BB3E9AF41320F24413EF615D72C2E7B0D9518B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001F82D9,001F82D9,?,?,?,0020644F,00000001,00000001,8BE85006), ref: 00206258
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0020644F,00000001,00000001,8BE85006,?,?,?), ref: 002062DE
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 002063D8
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002063E5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00203820: RtlAllocateHeap.NTDLL(00000000,?,002A1444,?,001EFDF5,?,?,001DA976,00000010,002A1440,001D13FC,?,001D13C6,?,001D1129), ref: 00203852
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 002063EE
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00206413
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ed03707b5875dd2f09693410af69a8427099c1d7bc471f619a7d26154524859f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3be64329b24a9b2ba4108ba318f8135e7e647f24d9d9cd8e18352f3a6a74df1e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed03707b5875dd2f09693410af69a8427099c1d7bc471f619a7d26154524859f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B51B072620316AFDB258FA4DC89EAF76A9EB44B10F144669FC05D61C2DB74DC70CAA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0025B6AE,?,?), ref: 0025C9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025C9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0025BCCA
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0025BD25
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0025BD6A
                                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0025BD99
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0025BDF3
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0025BDFF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ddb7f45220e0cee96ac9fff918fb457e0f3b9af5d5e0bd4e70a040ee762d33b9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5f2bfa2081cbc006023527fc5922ef5c0aae642ca17a77afc39100757887fdf2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddb7f45220e0cee96ac9fff918fb457e0f3b9af5d5e0bd4e70a040ee762d33b9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34819D30228241AFC715DF24C895E2ABBF5FF84308F54855DF8994B2A2DB31ED59CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 0022F7B9
                                                                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 0022F860
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0022FA64,00000000), ref: 0022F889
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(0022FA64), ref: 0022F8AD
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0022FA64,00000000), ref: 0022F8B1
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0022F8BB
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f5a0c829d4038a1e57589a17f4de68f4ae0e3e91721e6e776cba43ad22cce560
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a281da38279ab22d44554180d473b85bf143c7cb94db7d2d95ba0c8081c0f6ce
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5a0c829d4038a1e57589a17f4de68f4ae0e3e91721e6e776cba43ad22cce560
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5551C731520320BACF64AFA5F995B29B3B4EF55310B24947BF806DF291DBB48C90CB56
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D7620: _wcslen.LIBCMT ref: 001D7625
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 002494E5
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00249506
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0024952D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00249585
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c11568e465fe067b4e3a151b09af64bb73ea101e577f3678384562a4b0248048
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 661a775395db19e2e6ef35e187706798c82e272663f7788c2791e58f9f1de117
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c11568e465fe067b4e3a151b09af64bb73ea101e577f3678384562a4b0248048
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DE1C1316183418FC728DF24D881A6BB7E4BF95314F14896DF8899B3A2DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 001E9241
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 001E92A5
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 001E92C2
                                                                                                                                                                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 001E92D3
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 001E9321
                                                                                                                                                                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 002271EA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9339: BeginPath.GDI32(00000000), ref: 001E9357
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6c62d24903776a1e6a42419671a4b73f53415d11f3c7c0341e77b1e2bc579fbf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4ba93f7bd626b2b2b786b6665a6bc527c8d8a1a3e0a11d1b3483c34bd4d2bf7d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c62d24903776a1e6a42419671a4b73f53415d11f3c7c0341e77b1e2bc579fbf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B41D270108651AFD711DF65EC88FBB7BB8EF56320F100629F9A4872E1CB709855DB62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 0024080C
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00240847
                                                                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00240863
                                                                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 002408DC
                                                                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 002408F3
                                                                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00240921
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3e079537d518b891dcdbdce0ee6854ede326021809da5ac42b4ff550f3ccf640
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 59d26906fac31387a9172510692dc8d88e675a89659fa5106172a5ea1d23080a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e079537d518b891dcdbdce0ee6854ede326021809da5ac42b4ff550f3ccf640
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D416B71900205EFDF15AF54DC85AAA77B8FF04300F1480A9EE049A297DB70EE65DBA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0022F3AB,00000000,?,?,00000000,?,0022682C,00000004,00000000,00000000), ref: 0026824C
                                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00268272
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 002682D1
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 002682E5
                                                                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 0026830B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0026832F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 58df32d1aa3406b1154e6a0b9d72f816683bb5d7bbd0a9e5323ba8ca57cd0859
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8963d7b6682630303882a5c014121339c186f615ce75d240e99395f7ae55f694
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58df32d1aa3406b1154e6a0b9d72f816683bb5d7bbd0a9e5323ba8ca57cd0859
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4441C830601686AFDB15CF15D8A9BF57BE0FB46714F1843A9E9484F272CB71A8A1CF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00234C95
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00234CB2
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00234CEA
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00234D08
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00234D10
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00234D1A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 788e0d48c98c1141373396b3ee5bafe6ef0014a0d7045693b79dd421e80b8d40
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c6649582d643f097aadbffc8f51379923b29762df1499b5c0f47a29bd0e2e2b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 788e0d48c98c1141373396b3ee5bafe6ef0014a0d7045693b79dd421e80b8d40
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 642126B2214205BBEB196F39EC09E7F7B9CDF49750F10806EF805CA191EBA1EC1186A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,001D3A97,?,?,001D2E7F,?,?,?,00000000), ref: 001D3AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0024587B
                                                                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00245995
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0026FCF8,00000000,00000001,0026FB68,?), ref: 002459AE
                                                                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 002459CC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a7bbfaab405df8f3dddc2bbcbc9d53532ad0b366c6f0b7a1ec67736cf972adc1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fc46e4aa4f61475ddc450a92daa4951360f9416cc55ad73f5326f9f5d91b90f1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7bbfaab405df8f3dddc2bbcbc9d53532ad0b366c6f0b7a1ec67736cf972adc1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42D163716186129FC718DF24C48092ABBE1FF89714F14895DF88A9B362DB31EC45CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00230FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00230FCA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00230FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00230FD6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00230FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00230FE5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00230FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00230FEC
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00230FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00231002
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00231335), ref: 002317AE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 002317BA
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 002317C1
                                                                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 002317DA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00231335), ref: 002317EE
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 002317F5
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c1cea80a765cb4aab132faca9fc2d1ab9b743dce17bf44d4371b5d51b36d6efa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 57e13dcee9f418e1a03a2c8ab634a33d585c4b0a446dddb65e7bffe624cc6454
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1cea80a765cb4aab132faca9fc2d1ab9b743dce17bf44d4371b5d51b36d6efa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C11B1B1520205FFDB20AFA4DC49BBEBBB9EB46355F248058F48597210C7759964CB70
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 002314FF
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00231506
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00231515
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00231520
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0023154F
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00231563
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1a39df7097c3824fbbfc1f8d282c75cc8d9ad1c83d61e7487932899f815b69cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 024048f44d788691490aad521d7a923a8fa4f09e17ced4feea281b53a9971915
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a39df7097c3824fbbfc1f8d282c75cc8d9ad1c83d61e7487932899f815b69cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA115CB250020AABDF119F94ED49BEE7BA9EF48744F148015FA05A2160C3B18E70DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,001F3379,001F2FE5), ref: 001F3390
                                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001F339E
                                                                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001F33B7
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,001F3379,001F2FE5), ref: 001F3409
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2e4717332aafba6d2e1d9669310db74551e78b43e2d49138a034bd8c0bc3337f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b4695d1420e3793894bc37026e7c81e5b18e13de01b0c07758ad1a23b1abb190
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e4717332aafba6d2e1d9669310db74551e78b43e2d49138a034bd8c0bc3337f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D012F33208319BFAA2937B47C89A372A94EB25379B30022AF730802F0EF524E225554
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00205686,00213CD6,?,00000000,?,00205B6A,?,?,?,?,?,001FE6D1,?,00298A48), ref: 00202D78
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202DAB
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202DD3
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,001FE6D1,?,00298A48,00000010,001D4F4A,?,?,00000000,00213CD6), ref: 00202DE0
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,001FE6D1,?,00298A48,00000010,001D4F4A,?,?,00000000,00213CD6), ref: 00202DEC
                                                                                                                                                                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00202DF2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 80662779dcef1e9869db3df669d4723d01ee280addde9988f69b18351bc651d8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f8c44c6f21087c74a1a63e85fd97414cb189bd8a1a3d6f7e4a03d2578ffb6554
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80662779dcef1e9869db3df669d4723d01ee280addde9988f69b18351bc651d8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCF0C836534B01EBC7127B34BC0EE2A265DAFC27A5F35441BF828922E7EE648C394570
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 001E9693
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: SelectObject.GDI32(?,00000000), ref: 001E96A2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: BeginPath.GDI32(?), ref: 001E96B9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: SelectObject.GDI32(?,00000000), ref: 001E96E2
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00268A4E
                                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00268A62
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00268A70
                                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00268A80
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00268A90
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00268AA0
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 25935506f44b2816bde5990db95dc0681fce8a82255e8c2d2c5bee7528f05cc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ec628b99f6e0888140117b926210f5cf78fc9c1de90316da6f18938b080854e1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25935506f44b2816bde5990db95dc0681fce8a82255e8c2d2c5bee7528f05cc8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6110976000149FFDF12AF94EC88EAA7F6CEB08390F10C012FA599A1A1C7719D65DBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00235218
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00235229
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00235230
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00235238
                                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0023524F
                                                                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00235261
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 62ab0c23b15746b85cc9977e31573d8b7d7fbb77bcfaf71bdfb7d50606d691f4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c0e51b396d171781c22ffc7cd8e4b8aabac5fc7c5defc69a3f3cde4027cc06f0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62ab0c23b15746b85cc9977e31573d8b7d7fbb77bcfaf71bdfb7d50606d691f4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2601A775E00715BBEB106FE59C49E5EBFB8EF44351F148065FA08A7280D6B09C10CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 001D1BF4
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 001D1BFC
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 001D1C07
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 001D1C12
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 001D1C1A
                                                                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 001D1C22
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5966f208ff8c28cbfcc14f6aeaba86bbcb3ae7a63634b2a9124fb9df1801774d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cb08f5adfed23fee0269eb00cbd9ec726fb9b5ad38abfe82dc795ac7d4ac4b4c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5966f208ff8c28cbfcc14f6aeaba86bbcb3ae7a63634b2a9124fb9df1801774d
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 720167B0902B5ABDE3009F6A8C85B52FFA8FF59354F00411BE15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0023EB30
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0023EB46
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0023EB55
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0023EB64
                                                                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0023EB6E
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0023EB75
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 255d7bdd0561aac768d79c35e132c9dd72fc6c3237a945cfb7548afe2cee6688
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: deca5f9283d0da118d4a029546502d8fb976fed7b54f3fbb6a6ddb2e35419e1f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 255d7bdd0561aac768d79c35e132c9dd72fc6c3237a945cfb7548afe2cee6688
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77F01D72140159BBE7217B52EC0EEBB7A7CEFCAB11F108158F642D119196E05A0186B5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00227452
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00227469
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00227475
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00227484
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00227496
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 002274B0
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3b5500c3ec384d086eda720b5e3faac80d15fcdd40ea67a12d136dc5bbde54ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e77d140a6b8ced2a23dd69c23968798fc03923fd1c7c543ab1e106b61071504a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b5500c3ec384d086eda720b5e3faac80d15fcdd40ea67a12d136dc5bbde54ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48018B31404215FFDB106FA4EC0CBBA7BB5FB04321F618060F966A21A0CBB11E51EB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0023187F
                                                                                                                                                                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 0023188B
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00231894
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0023189C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 002318A5
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 002318AC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8fd4558c0c95c1f174ca3c1eed1a7cfa1ad96ac5a49c632c219eb7425a2ec4c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0e5bb3e49c1309782d3868c8f654c00163e4c89b1b2ed6a3c9e481fdda0dcb93
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fd4558c0c95c1f174ca3c1eed1a7cfa1ad96ac5a49c632c219eb7425a2ec4c6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBE0C236004101BBDB017BA2FD0C91ABB29FB4AB22B30C261F26981170CBB29420DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 001DBEB3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: D%*$D%*$D%*$D%*D%*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-3318676335
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0f8101836cd8fa37223b314179ecb0c9c9ad4f0d88c587b85b376e1f4aeb9e1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 198376f276d605bc835fcb9ce1e1d8ecfd9c4dcfdbb497408e33f3c06fe25c05
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0f8101836cd8fa37223b314179ecb0c9c9ad4f0d88c587b85b376e1f4aeb9e1
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08915B75A0460ACFCB18CF99C0D06A9B7F2FF59314B26416ED946AB350EB31ED81CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F0242: EnterCriticalSection.KERNEL32(002A070C,002A1884,?,?,001E198B,002A2518,?,?,?,001D12F9,00000000), ref: 001F024D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F0242: LeaveCriticalSection.KERNEL32(002A070C,?,001E198B,002A2518,?,?,?,001D12F9,00000000), ref: 001F028A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00A3: __onexit.LIBCMT ref: 001F00A9
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00257BFB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F01F8: EnterCriticalSection.KERNEL32(002A070C,?,?,001E8747,002A2514), ref: 001F0202
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F01F8: LeaveCriticalSection.KERNEL32(002A070C,?,001E8747,002A2514), ref: 001F0235
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: +T"$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 535116098-2019472171
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b39d0a5d9921bb7b7fd836f029b273af725599570d32fd845593c73194dc70bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 42f246155e66c7f4688142cbc187b70e1eeb4b7bebfb28c5d463452df0d277c2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b39d0a5d9921bb7b7fd836f029b273af725599570d32fd845593c73194dc70bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA918A70A64209EFCB04EF54E8919BDB7B1FF49301F50805AFC069B292DB71AE69CB54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 0025AEA3
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D7620: _wcslen.LIBCMT ref: 001D7625
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 0025AF38
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0025AF67
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 76885e090daa240268aeb84aabf24802273bcb1cb6b49702411720b8273e1869
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 995abcab85b242c2e9f80322f43846e5d53171664da5772beb12988dc32e4dae
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76885e090daa240268aeb84aabf24802273bcb1cb6b49702411720b8273e1869
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5718970A10219DFCB14EF54D486A9EBBF0FF08300F0485AAE816AB392DB75ED55CB95
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00237206
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0023723C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0023724D
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 002372CF
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7a06ae536c3dcd4706f4e93c6a8aa5a8f02fcf5ff6483aec0516b97df3f6c415
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c783023a0b95e95ac57795a257f8527af96fd0d3d48432889a19f04f6254a775
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a06ae536c3dcd4706f4e93c6a8aa5a8f02fcf5ff6483aec0516b97df3f6c415
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B412DF1614205AFDF25CF54C884A9B7BA9EF49314F2480AABD059F20AD7B1D954CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0023C306
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 0023C34C
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,002A1990,x), ref: 0023C395
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$x
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 135850232-2577359235
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bddd56020df93152ce3d975fd6001802d309bdde7c74c5a1490f81bf483dea30
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d3ad1bdc39279b427e80596df52bef15e722f1ce59398fef3820c0d0fa5c407
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bddd56020df93152ce3d975fd6001802d309bdde7c74c5a1490f81bf483dea30
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A441C3B12143029FD720DF24D884B2ABBE4FF85310F20866DF9A5A72D1D770E914CB52
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00263E35
                                                                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00263E4A
                                                                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00263E92
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00263EA5
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b0f62099c4826a3116077224de4a4effdc2120c0d48764203d4e085700e977fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5c965fe2af13af00ff7f6f62657c3a5ab99696e76045d7774a9cf035e990633d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0f62099c4826a3116077224de4a4effdc2120c0d48764203d4e085700e977fc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19416C75A1020AEFDB10DF50D884AAABBF5FF49350F144019F905A7250D775AEA4CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00233CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00231E66
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00231E79
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00231EA9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ece9fabdf34d9632f11b9be6bba6afc91abc5d45ab3196115b64af8364b91e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 93a460d725be9d486328524d92c39c674628de809b19258982d9ac891627ed91
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ece9fabdf34d9632f11b9be6bba6afc91abc5d45ab3196115b64af8364b91e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F2138B1A10104BEDB18AF64DC45CFFB7B8DF56354F10411BF825A72E1DB754D2A9620
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00262F8D
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00262F94
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00262FA9
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00262FB1
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6474321f8ef36cf88fb46c37c58ea57076bbd63654ce836e8988b2c206919226
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9ad96e4d9882ace612a570837a36ca1b7697458d161b01b4d9952393d2381acd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6474321f8ef36cf88fb46c37c58ea57076bbd63654ce836e8988b2c206919226
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F921DC71220606EBEB104FA4DC84EBB37BDEF59364F108218FA50D65A0C7B1DCA59BA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,001F4D1E,002028E9,?,001F4CBE,002028E9,002988B8,0000000C,001F4E15,002028E9,00000002), ref: 001F4D8D
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001F4DA0
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,001F4D1E,002028E9,?,001F4CBE,002028E9,002988B8,0000000C,001F4E15,002028E9,00000002,00000000), ref: 001F4DC3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5256839c39b67b60604077102cf4a228f45172832c8a9717412753af3df36a17
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6fdccc5a002714fe241339ead5dcc14f69594cccf73cd41508a4561c7b84e35e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5256839c39b67b60604077102cf4a228f45172832c8a9717412753af3df36a17
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0F04F34A4020CBBDB15AF94EC4DBBEBBB5EF55752F1440A5F909A2260DB705A50CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,001D4EDD,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4E9C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 001D4EAE
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,001D4EDD,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4EC0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e2f11ba35db8db178cbe90b9b825a5be749562f6f3ea19067776711dca3a9683
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fac1e322eaad806db961739465a6bee2cd41a66da6718ef90227d485868a9ed8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2f11ba35db8db178cbe90b9b825a5be749562f6f3ea19067776711dca3a9683
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8E08635A015226B922127257C1CA7B6654AF87B627194156FC44D2200DBB4CD0140B4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00213CDE,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4E62
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 001D4E74
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00213CDE,?,002A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 001D4E87
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fa4bcaea0558bf4ab40e1ccef6ef6c29fad353f10c9e30abf078229becbc860b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0046734c72476d001305a2a06137201be944c01dfe71f9543f3431e11e1abc90
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa4bcaea0558bf4ab40e1ccef6ef6c29fad353f10c9e30abf078229becbc860b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CED0C231502661676A223B24BC0CDAB6B18AFCBB513154252F848A2210CFB8CD0181E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00242C05
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00242C87
                                                                                                                                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00242C9D
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00242CAE
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00242CC0
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0077444d803749aa9c165d41aa0ae44757df98836da7b661cc9693d80499098f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 78dd602ccd306b1bbba03eedcc5177cbc60c5443a9bafad426f12f4dd79482ad
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0077444d803749aa9c165d41aa0ae44757df98836da7b661cc9693d80499098f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76B16F72910119ABDF15DFA5CC85EEEBBBDEF58300F5040A6FA09E6141EB309A588F60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0025A427
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0025A435
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0025A468
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0025A63D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ebcb4ea1a610e308b2b081432b1360b5463b544e1d21aa901607f015b4bacd53
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2bc0978ac4d23d283ecaebd75f1b30f729fe68ba654488c6f2718fa28062a7a5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebcb4ea1a610e308b2b081432b1360b5463b544e1d21aa901607f015b4bacd53
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCA1AE716043019FD720DF28D886F2AB7E5AF98714F14895DF99A9B392D7B0EC44CB82
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00273700), ref: 0020BB91
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002A121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0020BC09
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002A1270,000000FF,?,0000003F,00000000,?), ref: 0020BC36
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020BB7F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000), ref: 002029DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: GetLastError.KERNEL32(00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000,00000000), ref: 002029F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020BD4B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b99d93c46c6cca144eb080d7168c55eb8ed342c35807cadbbbc9542532069664
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1f6a7529222f36d6c60e7fcfcf6be3a9165960be369d36e599334b0f0a1bfb0a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b99d93c46c6cca144eb080d7168c55eb8ed342c35807cadbbbc9542532069664
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE511A71810319DFDB21EF659C45AAEB7BCEF41320F20426BE454D71D2DB709E608B50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0023CF22,?), ref: 0023DDFD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0023CF22,?), ref: 0023DE16
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023E199: GetFileAttributesW.KERNEL32(?,0023CF95), ref: 0023E19A
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0023E473
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0023E4AC
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0023E5EB
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0023E603
                                                                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0023E650
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a3b469f93ded8ef4556102f21b7377a0aecf579268f486028a13ea3e3e656844
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 38d4eeac4d33f7dc790b5b5beedab79ddc80037b0bdcee6e72f1bac8b46b39cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3b469f93ded8ef4556102f21b7377a0aecf579268f486028a13ea3e3e656844
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF5193F24183459BCB24EB90D8819EF73ECAF94340F00491EF689D3191EF74A59C8B66
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0025B6AE,?,?), ref: 0025C9B5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025C9F1
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA68
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025C998: _wcslen.LIBCMT ref: 0025CA9E
                                                                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0025BAA5
                                                                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0025BB00
                                                                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0025BB63
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 0025BBA6
                                                                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0025BBB3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b5f690045ef7f84e19890b9846c9ad96edcc96b41fe4b2657af1440288313d21
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 863e15dda9ac3a92ef3a76ed18216a8107d33000e05a8136970273b61eb61751
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5f690045ef7f84e19890b9846c9ad96edcc96b41fe4b2657af1440288313d21
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3161C231228241EFD715DF14C490E2ABBE5FF84308F54855DF8998B2A2DB71ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00238BCD
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00238C3E
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00238C9D
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00238D10
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00238D3B
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 94335ca1821328ce31557931c80d646e7a89cdb627b8aa1d087bf3a3cb583e20
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aadb4712f6cb07e291c94a611ccd79e42e7d1ba21c5b3e7dce0f2e89d9767101
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94335ca1821328ce31557931c80d646e7a89cdb627b8aa1d087bf3a3cb583e20
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95516AB5A10219EFCB14DF68D884AAAB7F8FF89310F158559F905DB350EB30E911CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00248BAE
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00248BDA
                                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00248C32
                                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00248C57
                                                                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00248C5F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dd39a763eef02e340bc6a6bc649acf7e740e3b92d44c107806d6fcb152c4e6de
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: af20f08079d3380ebe8f532615f32e280df2fdfe237438c54e830a767d8c371e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd39a763eef02e340bc6a6bc649acf7e740e3b92d44c107806d6fcb152c4e6de
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC515A35A102159FCB09DF65D880A6EBBF5FF48314F088459E849AB3A2DB31ED51CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00258F40
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00258FD0
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00258FEC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00259032
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00259052
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00241043,?,7529E610), ref: 001EF6E6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0022FA64,00000000,00000000,?,?,00241043,?,7529E610,?,0022FA64), ref: 001EF70D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fb3a29f264d25b3d324e65d63d3ebfd833a4f5a40555eb39e4828028ac512a2b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4d88605d1211a7786b690d6755d0424d5eb80303da5304bde5d98c2c352b25b6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb3a29f264d25b3d324e65d63d3ebfd833a4f5a40555eb39e4828028ac512a2b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D516A35604206DFC704DF58D4948ADBBF1FF59324B548099EC0AAB762DB71ED89CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00266C33
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00266C4A
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00266C73
                                                                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0024AB79,00000000,00000000), ref: 00266C98
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00266CC7
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7994975119908cd151a6040fb851afd3161db12d2a312216d6365bb6e77c6b9c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 08a295c9e9ce8bfaca3f8985f5f6e28e33f07c2944c91c21dca0433f075593a1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7994975119908cd151a6040fb851afd3161db12d2a312216d6365bb6e77c6b9c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D41EA35624545AFD724DF28CC5CFB97FA9EB09360F144226F895A72E0C7B1EDA1CA80
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7421765364e2f0023751e70e3695c57c9627061811903afa1380c54f594420cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 185142ac8ff5192344dc15cfd8ad67b2c449d07e74f736d328e9473184cea7bd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7421765364e2f0023751e70e3695c57c9627061811903afa1380c54f594420cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E41C132A10304DBCB20DF68C884A5DB3A6EF99314F2545AAE615EB392D731AD15CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 001E9141
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 001E915E
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 001E9183
                                                                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 001E919D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d944e8c8fbeb0991e8c70e941f3729763387dcc619f588f7286399920a8b6407
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f34b54ba1cc2732b0f569812820541b42bc52859c351df0943861d5778ed9a16
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d944e8c8fbeb0991e8c70e941f3729763387dcc619f588f7286399920a8b6407
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60415F3191855BFBDF19AFA5D848BEEB774FF05320F208216E429A3290C7705964CF51
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 002438CB
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00243922
                                                                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0024394B
                                                                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00243955
                                                                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00243966
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fd0694c3bc9459b302612ab5e314580e9a0fa8a31c23eb91c19a39818f247211
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c6494ae8f0ca3ca51dc30adb0cc2c4bfaf82537936f9a24f87e1bfbd21076313
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd0694c3bc9459b302612ab5e314580e9a0fa8a31c23eb91c19a39818f247211
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA31A470924343DFEB2DDF35A84CBB677A8AB06314F144569E4A2821A0E7F49AA4CB11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0024C21E,00000000), ref: 0024CF38
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 0024CF6F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,0024C21E,00000000), ref: 0024CFB4
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0024C21E,00000000), ref: 0024CFC8
                                                                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0024C21E,00000000), ref: 0024CFF2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c97e61ea6931a4d4b8222a53c27c5fcd06af9d82eb6d7bf9007d6972c589401
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 18eb31b1b1b7a68cc3e0f38c89406781a765a76f0f30f6a89cf2416697a01e11
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c97e61ea6931a4d4b8222a53c27c5fcd06af9d82eb6d7bf9007d6972c589401
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C31CE71611206EFDB68DFA9D884AAFBBF9FB10300B20802FF406D2500DB74AE15CB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00231915
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 002319C1
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 002319C9
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 002319DA
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 002319E2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 167a7734f6f66f8e5c6e0224c412e7d2c4af7560f60a198dbecf0343eef16f6f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0db2b7eda16ba1400ad5b8347cdd7bf2fe22fbc975afb9c68f49bce9d8a8f9b2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 167a7734f6f66f8e5c6e0224c412e7d2c4af7560f60a198dbecf0343eef16f6f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B331E4B191021AEFCB04DFA8DD5DBEE3BB5EB44315F108225F961A72D0C7B09964CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00265745
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 0026579D
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002657AF
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002657BA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00265816
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5b9ae2e3066a4c9b954e70a4344664a34501e5ec4c94feef6f1385ddda1146e3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 493dca822246b53306b4655419cb5ae0a591567d6b8ce1a124f9bf1fe32b8294
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b9ae2e3066a4c9b954e70a4344664a34501e5ec4c94feef6f1385ddda1146e3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A21A5719246299ADB219F60DC84AEEB7B8FF44724F108256F929EB1C0DBB089D5CF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00250951
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00250968
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 002509A4
                                                                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 002509B0
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 002509E8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 907e10e8fa6fcc68b318a9a3e576ed4c1a96e38783ae2d8647bb723099449f9c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3182b52419e7a6026786c6fb14b69bbf70e8e368fe4d54b191298251be9d57f5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 907e10e8fa6fcc68b318a9a3e576ed4c1a96e38783ae2d8647bb723099449f9c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F218135600204AFD704EF69DC88AAEBBE9EF44701F14C469E85AD7352CB70AC54CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0020CDC6
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0020CDE9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00203820: RtlAllocateHeap.NTDLL(00000000,?,002A1444,?,001EFDF5,?,?,001DA976,00000010,002A1440,001D13FC,?,001D13C6,?,001D1129), ref: 00203852
                                                                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0020CE0F
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020CE22
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0020CE31
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0083dbe7183d6ef9d3eec5812d4a138866171da929fc66bf2f8f26b593485ffb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b00fd5ef4770e3010cd93927fbc45cba2c4b80b6559b20f830e1eddb2d77547f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0083dbe7183d6ef9d3eec5812d4a138866171da929fc66bf2f8f26b593485ffb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6701D8F26113157FA3212BB6AC8CC7F696DDEC6BA13354269FD05C7282DAA08D2191B0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 001E9693
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 001E96A2
                                                                                                                                                                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 001E96B9
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 001E96E2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3bb3aba2d9dde8623efe938efafd01e9bc27600b06decf1b0597949d8c9ab0fa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 224a174e9d9a3cb8124f359c00d7e26d99ed63092a1679638629cece4fccbe56
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3bb3aba2d9dde8623efe938efafd01e9bc27600b06decf1b0597949d8c9ab0fa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28218070802786EBDB119F65FC1C7AE3BA8BB16365F104216F414A61B0DBB059A5CF94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 804b312414c0d5f2c36733c523674dc3c122260181d994381a57de3d57db249e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6af608ca5170d88469283ab5f04aa34847798242c3f0d9c496f09c2f4e789a01
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 804b312414c0d5f2c36733c523674dc3c122260181d994381a57de3d57db249e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B301B9E16A5619FBD60895109E42FBBB35EAB353A4F414021FE0D9A241F760ED70C2E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,001FF2DE,00203863,002A1444,?,001EFDF5,?,?,001DA976,00000010,002A1440,001D13FC,?,001D13C6), ref: 00202DFD
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202E32
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202E59
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,001D1129), ref: 00202E66
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,001D1129), ref: 00202E6F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f13f80c8e8e12a6594b1ca546f05db896d8d7d60404d6fc444b606ee3ea66451
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eb29b2e64063ecdef978b56156f41b0f4303b0c03676ef18fecad7e9dc36c834
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f13f80c8e8e12a6594b1ca546f05db896d8d7d60404d6fc444b606ee3ea66451
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8501F4362B5701EBC7127B34BC8DD2B265DABD13A5B31402BF865A22D3EEB09C394520
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?,?,?,0023035E), ref: 0023002B
                                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?,?), ref: 00230046
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?,?), ref: 00230054
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?), ref: 00230064
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0022FF41,80070057,?,?), ref: 00230070
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1aa54eea7c463cc8d8d9e825357feae27820c11e49e5b4b4840400355745e9c3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 99e639321eefc08fc7f7d2c46463a69e858a7d95dabd71e8babd333df5e38517
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1aa54eea7c463cc8d8d9e825357feae27820c11e49e5b4b4840400355745e9c3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1301F2B2610214BFDB216F68EC88BBA7AEDEF44751F208024F845D3210D7B0DD108BB0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0023E997
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 0023E9A5
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0023E9AD
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0023E9B7
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 0023E9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8c02332be900d1e1269c24a6d56a0db94207747c1c668dcbb7522cf62c61f04c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f7640a3c9eb7513ebb624d3f2eb932e100f2a956db0816545baae2b44457ac7a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c02332be900d1e1269c24a6d56a0db94207747c1c668dcbb7522cf62c61f04c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90015B71C11629DBCF00AFE4EC5D7EDBB78BB09301F114556E942B2280CB7095698B62
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00231114
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 00231120
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 0023112F
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00230B9B,?,?,?), ref: 00231136
                                                                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0023114D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 91385213993117d37346359a1d69cc8c1c86f7e01ea3cc033268f5390a92a197
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1e0afd1cf07778095eac437eea9ef62c23856b343b8a1a23a7b49c10f3d636aa
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91385213993117d37346359a1d69cc8c1c86f7e01ea3cc033268f5390a92a197
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 150131B5200245BFDB115F65EC4DEAA3F6EEF85360F204465FA89D7350DB71DC109A60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00230FCA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00230FD6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00230FE5
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00230FEC
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00231002
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 08e4cc3747989137b09e18b2684bfbb53e442dae8b7b6d585435c16cda4ec64a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 18e5a4fcb9888502c39dd493485769de33d0b87bc3bd55d49ea21c589d5a037d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08e4cc3747989137b09e18b2684bfbb53e442dae8b7b6d585435c16cda4ec64a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AF06275100311FBD7216FA5EC4DF663B6DEF8A761F208454FD89D7251CAB1DC608A60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0023102A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00231036
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00231045
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0023104C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00231062
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3eb233c2ee0487bf76fcab4d9c1537f4159b984d46f49506e55a43c3920e0f08
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d020a4fed966263cce58e5235d22a0f6c1fe13f2fecf5ff58b9be067ab429f3c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eb233c2ee0487bf76fcab4d9c1537f4159b984d46f49506e55a43c3920e0f08
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF06275200311FBD7216FA5EC5DF663B6DEF8A761F204414FD89D7250CAB1D8608A60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0024017D,?,002432FC,?,00000001,00212592,?), ref: 00240324
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0024017D,?,002432FC,?,00000001,00212592,?), ref: 00240331
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0024017D,?,002432FC,?,00000001,00212592,?), ref: 0024033E
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0024017D,?,002432FC,?,00000001,00212592,?), ref: 0024034B
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0024017D,?,002432FC,?,00000001,00212592,?), ref: 00240358
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0024017D,?,002432FC,?,00000001,00212592,?), ref: 00240365
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 676e72a144a5f22ec8e25572c895c06eeea6d95b93247a5c5e096aae7eebc413
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b3012a7aa1d3782eca2adf80df55a4b7e04718eb7025ddeaf02df788633db638
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 676e72a144a5f22ec8e25572c895c06eeea6d95b93247a5c5e096aae7eebc413
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9001A272810B169FC734AF66D8D0416FBF5BF503153158A7FD29652931C3B1A9A4CF80
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D752
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000), ref: 002029DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: GetLastError.KERNEL32(00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000,00000000), ref: 002029F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D764
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D776
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D788
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020D79A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44ad95b7b8effa81e616e2c9506620e143b8f6c0f46985b59d2a5777521c73ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c5799f2d9689df78453af7b1c89d5cc149c9103ece78691376a93e620140a9c1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44ad95b7b8effa81e616e2c9506620e143b8f6c0f46985b59d2a5777521c73ab
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F0FF32565309EBC721EFA8F9C9C16B7DDBB447107B41806F048E7597C720FC908AA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00235C58
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00235C6F
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00235C87
                                                                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00235CA3
                                                                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00235CBD
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c44ce0c362bb279ccd33a2e264da13eb3238da9c01128ca4a195a506364589cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f43bad140263f05a39608572c05c0b5bcb6f80a0b36e8a4864ca8ae0444709ce
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c44ce0c362bb279ccd33a2e264da13eb3238da9c01128ca4a195a506364589cb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D01D670510B14ABEB206F10ED8EFA677BCBB00B05F00156BF187A14E0DBF4A994CA90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002022BE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000), ref: 002029DE
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 002029C8: GetLastError.KERNEL32(00000000,?,0020D7D1,00000000,00000000,00000000,00000000,?,0020D7F8,00000000,00000007,00000000,?,0020DBF5,00000000,00000000), ref: 002029F0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002022D0
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002022E3
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 002022F4
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00202305
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7bf60769159d9f756dedd0bc18bc1b9d3068421726e0f4c1aedc78512376c26c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 908d9240e2436a936167f93192b4b3dfb0d43c14f1f83663ba1e3b543a9ac5eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bf60769159d9f756dedd0bc18bc1b9d3068421726e0f4c1aedc78512376c26c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55F017B4820224CFCB12AF54BC4D9483A64B71A760B70150BF814E22F2CF304835AEA4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 001E95D4
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,002271F7,00000000,?,?,?), ref: 001E95F0
                                                                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 001E9603
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 001E9616
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 001E9631
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6f59814cb7699c6ade12a796e683a452b95b506ab84c45f2f7ad369a793c4959
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cc9ce001b132a0af688de5aa117fcc0df55c171d9103617b715dcb3cb280932e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f59814cb7699c6ade12a796e683a452b95b506ab84c45f2f7ad369a793c4959
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCF03C30005685EBDB166F66FD1C77A3B61AB06372F148255F469550F0CB7089A5DF20
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4ecdd693e76b96f2ea71f8a4e5746c3170a48da2869a1e9c8e1d445aaabaa840
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0c68622f401d46ada6f9fec060e5be0592200ebdd79c4749ef454dc415a2be8e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ecdd693e76b96f2ea71f8a4e5746c3170a48da2869a1e9c8e1d445aaabaa840
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7D1EF31930307CADB289F68C895BBAB7B5FF05300F284199E9459BAD2D3759DB0CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F0242: EnterCriticalSection.KERNEL32(002A070C,002A1884,?,?,001E198B,002A2518,?,?,?,001D12F9,00000000), ref: 001F024D
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F0242: LeaveCriticalSection.KERNEL32(002A070C,?,001E198B,002A2518,?,?,?,001D12F9,00000000), ref: 001F028A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F00A3: __onexit.LIBCMT ref: 001F00A9
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00256238
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F01F8: EnterCriticalSection.KERNEL32(002A070C,?,?,001E8747,002A2514), ref: 001F0202
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F01F8: LeaveCriticalSection.KERNEL32(002A070C,?,001E8747,002A2514), ref: 001F0235
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0024359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 002435E4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0024359C: LoadStringW.USER32(002A2390,?,00000FFF,?), ref: 0024360A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: x#*$x#*$x#*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1072379062-612482911
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 08b256a641fda5c713e5cf0743a2ba24e7a33b893cfe4b371d1247ea318dc577
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f855778f857c12e79d037f249a64f9713a1c15388dc58e5e1b0f0d522acb09e6
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08b256a641fda5c713e5cf0743a2ba24e7a33b893cfe4b371d1247ea318dc577
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29C1B071A1010AAFCB14DF58C894EBEB7B9FF59300F508069F9059B251DB70ED59CB94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002321D0,?,?,00000034,00000800,?,00000034), ref: 0023B42D
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00232760
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,002321FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0023B3F8
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0023B355
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00232194,00000034,?,?,00001004,00000000,00000000), ref: 0023B365
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00232194,00000034,?,?,00001004,00000000,00000000), ref: 0023B37B
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 002327CD
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0023281A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aac3187fb52499425a79569fef38ad258506c993b38cee285055b58b632c30d4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 82f4a6eb46ae41dc3aabf1b05453c06ce5af4f73604c08d4f6ee89ce11cb3f75
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aac3187fb52499425a79569fef38ad258506c993b38cee285055b58b632c30d4
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5413CB2900219BFDB15DFA4CD45AEEBBB8AF09700F104095FA55B7181DB706E59CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00201769
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00201834
                                                                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0020183E
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2184c6593392cc9c140b4a70b894dd92036b859f504fcae5110f5777c79bba4a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c7bb4e92281080a76d6467063e78a31d57f5a4012fb8fa041f1a1cdabc984a58
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2184c6593392cc9c140b4a70b894dd92036b859f504fcae5110f5777c79bba4a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1316075A10319EBDB21DF999885D9EBBFCEB85310F244166F90497292DBB08E70CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0026CC08,00000000,?,?,?,?), ref: 002644AA
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 002644C7
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 002644D7
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: db9abe687b25ac8bbd5b3c80ee0919cfd245941645e7d4c7f67312ef24ba0a7a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 934cee0548e6fa504190775995c75a4d4edee496a6bcc297ee0449e50b48617c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db9abe687b25ac8bbd5b3c80ee0919cfd245941645e7d4c7f67312ef24ba0a7a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8631A431220646AFDF11AF38DC45BEA77A9EB19334F204715F9B5921D0DB70ECA09B50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 00236EED
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 00236F08
                                                                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00236F12
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *j#
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2173805711-4159629435
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ae89c3d815b0fa9d0dd99413fbba3e5410afa022669f2b37536a49cc901723ce
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eaa2c8163e3f5275304713b152ab75ac75c0af7da55685055a983eca0c9efd99
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae89c3d815b0fa9d0dd99413fbba3e5410afa022669f2b37536a49cc901723ce
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6431A1B1618246EFCB05AFA4F8989BD3779FF54300F2084A9F8074B7A1CB749921DB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0025335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00253077,?,?), ref: 00253378
                                                                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0025307A
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0025309B
                                                                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00253106
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1b3d620ab42dd3cadbfa08e2b0827ff0f2c2918dc298681a6afa0472ceee1dfa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 157e576ae048ed72fde99b0a28c96bf50be00aafbf6fe5c865e0ad64c9716102
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b3d620ab42dd3cadbfa08e2b0827ff0f2c2918dc298681a6afa0472ceee1dfa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4131D5352103069FCB20DF28C485EAA77E0EF14399F24D059ED158B392D772DE59CB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00263F40
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00263F54
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00263F78
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 01133d2aadb35961bb5768ff0513febab453366add55d7e35c97e0b76f7f3b09
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 215ff4dc9e1328ec42e1c40581ce24ca23409c699539003115082c40483c181f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01133d2aadb35961bb5768ff0513febab453366add55d7e35c97e0b76f7f3b09
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C21BF32620219BFDF25DF50DC46FEA3BB9EF48724F110214FA556B1D0D6B5A8A08BA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00264705
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00264713
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0026471A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 19d5c238cc79761e3d9954c300cb010bcc1d82af40d16769a8cf2d26f14c09b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 63c7c263992d86535f0d4688936a6f65332e41951b85c265a6b9d00bf46ec260
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19d5c238cc79761e3d9954c300cb010bcc1d82af40d16769a8cf2d26f14c09b7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8421A1B5610209AFDB11EF64DCC5DB777ADEF5A3A4B140049FA009B361CB70EC61CA60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 155ca0b11f74ec437686ebd4f435f5c429f9419b39aedd87b5c94970c5bcc637
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: da74c89482bc74976e429e5ce8cc6d44d3ef7f42114f3032b975484a4d8460ed
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 155ca0b11f74ec437686ebd4f435f5c429f9419b39aedd87b5c94970c5bcc637
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47215EB212561166D731AF289C03FB773DCAF67300F504026FA4997181EBE1ADE1C695
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00263840
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00263850
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00263876
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b41aa9408b0df13a281d94c7efe9cff6050eac2042702c567c8ef5bfba5b0458
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ad2075ec185b475c9e517134b9dea2b30d9d764dd4463774ad93a32d508c3283
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b41aa9408b0df13a281d94c7efe9cff6050eac2042702c567c8ef5bfba5b0458
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94218072620119BBEF12DF54DC85EBB77AEEF89760F108114F9549B190C6B1DCA18BA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00244A08
                                                                                                                                                                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00244A5C
                                                                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,0026CC08), ref: 00244AD0
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 359deefffff3047bde8ddfeb17249eb0f1cb25e7143f122ccf2b2c45ab2f0d45
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: adea731577753f967d95d897a6cca2c15ec303acfe955382d6ab13e6ea23738d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 359deefffff3047bde8ddfeb17249eb0f1cb25e7143f122ccf2b2c45ab2f0d45
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC317375A10109AFDB10EF54D885EAA77F8EF09304F148095F909DB352DB71EE45CB61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0026424F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00264264
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00264271
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 90044eb9154f05142ec6273f4e1cc5a7b142b3d3e2e11513990d69d1323edb1a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cd6edfd8c5547794d43484f950dd5d137997202d76bb7084b806a0967f3fadb9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90044eb9154f05142ec6273f4e1cc5a7b142b3d3e2e11513990d69d1323edb1a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D110631260209BEEF206F28CC46FAB3BACEF95B64F110114FA95E2090D6B1DCA19B10
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00232DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00232DC5
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00232DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00232DD6
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00232DA7: GetCurrentThreadId.KERNEL32 ref: 00232DDD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00232DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00232DE4
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00232F78
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00232DEE: GetParent.USER32(00000000), ref: 00232DF9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00232FC3
                                                                                                                                                                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,0023303B), ref: 00232FEB
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 133ef30a0c847c3b0585c699da8dafacde4db6e532a458ca734eaf8883ed37ef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f352092f2b31ed7f7794c82c1bff5ad947ed0b0b602b56e1e8a1ed5a13111a11
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 133ef30a0c847c3b0585c699da8dafacde4db6e532a458ca734eaf8883ed37ef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0011A2B1710209ABCF15BF60DC85EFD376AAF94314F148076F9099B252DF709A598B70
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002658C1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 002658EE
                                                                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 002658FD
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b72437fc39dc9a763d4728cd76246ea2d0b433157edb73d0ae5ddb350e18fb9a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 136c486bc7acedff7bc48af9c7b8b3ed517d382bfa1c96f4289a8f3f22d71be7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b72437fc39dc9a763d4728cd76246ea2d0b433157edb73d0ae5ddb350e18fb9a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC015B31510268EEDB21AF11EC48BAEBBB4FF45360F108099E889D6151DB709A94DF61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0022D3BF
                                                                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 0022D3E5
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 37414bd0421102be165d42aa26471dea2ccca72ae65d745afb7e58dbae45e608
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 15752a85c90a029553bd1df7dce8a330effa631d6762e59a0705276431377939
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37414bd0421102be165d42aa26471dea2ccca72ae65d745afb7e58dbae45e608
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01F05C31831A32F7D7356A90AC189BD33145F12701B78C6D5FC45E1105DB90CCB04692
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d22485bddf0410e3cfbe8601e30b680f34b93539199faafcf956ae0a4b71adb0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 790f3bddf7e0ff0c7a3f47a253dfd3d4ed58074d8fd0c2e15a3907dfb32bda63
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d22485bddf0410e3cfbe8601e30b680f34b93539199faafcf956ae0a4b71adb0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04C15CB5A10206EFDB14CF94C8A4EAEB7B5FF48704F208598E905EB251D771ED91CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ab86c6921abce9c8c916ba880051823cc86fb232fe26b7f23a38ed439b5b7bd5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0A157B1D203879FEB15DF18C8817AEBBE9EF61350F14816DE6859B2C3C27499A1CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: acf42336f8c6ce029a77af68e35a5dd7d624fe39287be0c355f6b3bcb5ffccef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a3c818761c9216578d686c1f5580d162098a81316c5cc3df398eb7901d01331c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: acf42336f8c6ce029a77af68e35a5dd7d624fe39287be0c355f6b3bcb5ffccef
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADA169756142019FC700DF28D485A2AB7E5FF88355F04895EFD8A9B3A2DB30EE05CB96
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0026FC08,?), ref: 002305F0
                                                                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0026FC08,?), ref: 00230608
                                                                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,0026CC40,000000FF,?,00000000,00000800,00000000,?,0026FC08,?), ref: 0023062D
                                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0023064E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4ccf227cf3621b067b81a142c31801ea9095874789f17b0bd0bbc166367d675c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ef2e15ebd9eaa7092db947640957471218de778ae177a55e8537fbb66cb37fba
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ccf227cf3621b067b81a142c31801ea9095874789f17b0bd0bbc166367d675c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A812DB1A10109EFCB04DF94C994EEEB7B9FF89315F204598E516AB250DB71AE06CF60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0025A6AC
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0025A6BA
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0025A79C
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0025A7AB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001ECE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00213303,?), ref: 001ECE8A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2559478998edc58430857d79a7a307db359821825e41737132c5ba606225ae94
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3c9218c1221d63a4899d430bb1bc6ec58e69dd72788bf7f2b54f396412f83256
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2559478998edc58430857d79a7a307db359821825e41737132c5ba606225ae94
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF517E71508301AFD710EF24D886A6FBBE8FF99754F00891EF98997291EB70D904CB92
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: facbb2f7ab9f54381b0c3a96e0f4b7886322e638737c843e6b783059a1c68347
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7072fca25fea56fd065787387a422bfd8dee06f956be69672bd72ff220b86224
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: facbb2f7ab9f54381b0c3a96e0f4b7886322e638737c843e6b783059a1c68347
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32417B31620205ABDB217FF89C46AFE3AE5EF71730F244225F619C21D2E7B088F15662
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 002662E2
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00266315
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00266382
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1d01b9323ca3434a18db0f603c2502611be0e478a229acfa58b03b52ff007a30
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 81546b03db6ca7b5718a4f7c08c1274a2b627e4ac66702a8face86a08df24acb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d01b9323ca3434a18db0f603c2502611be0e478a229acfa58b03b52ff007a30
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B513C74A1024AAFCF14DF58D8889AE7BB5EF45760F10819AF81597290D730EDA1CB90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00251AFD
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00251B0B
                                                                                                                                                                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00251B8A
                                                                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00251B94
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9799f333ae326ff6826d727009b0d348626001351dfb79375163cf7ab1c45ee6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e54b5904873ced91244be5960620b1fb81ab42faa15e16905c60d8a7dc75c122
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9799f333ae326ff6826d727009b0d348626001351dfb79375163cf7ab1c45ee6
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C41E334600201AFE721AF24D886F2A77E5AB58718F54C44CF95A9F3D2D7B2DD91CB90
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1547be093fd44c92322b12448ac4c81129fd0edc5c755e5ba989212ce9b58542
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8373274cff1a8841d96754010c332d30d85a48d86252988cecd73ea6de32e4b1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1547be093fd44c92322b12448ac4c81129fd0edc5c755e5ba989212ce9b58542
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85411771A20304AFD7359F78CC41BAABBE9EB88710F10456EF141DB2C2D3719A618B90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00245783
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 002457A9
                                                                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 002457CE
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 002457FA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c4a8e1bcd56e286d0140cf5f656f876fd8766037b7841e0b491e85abec726d12
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 160d07b17cae23bfaaa855fd31a7d0ee53b4c04f3ef3b4f75acd62a2cfcac6e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4a8e1bcd56e286d0140cf5f656f876fd8766037b7841e0b491e85abec726d12
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D412C35600611DFCB15EF15D444A5EBBE2EF99720B19C989EC4AAB3A2DB30FD40CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,001F6D71,00000000,00000000,001F82D9,?,001F82D9,?,00000001,001F6D71,8BE85006,00000001,001F82D9,001F82D9), ref: 0020D910
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0020D999
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0020D9AB
                                                                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0020D9B4
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00203820: RtlAllocateHeap.NTDLL(00000000,?,002A1444,?,001EFDF5,?,?,001DA976,00000010,002A1440,001D13FC,?,001D13C6,?,001D1129), ref: 00203852
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5d1e43152575b9330d77abb8fddc4195f07a6002b3b9230d80e73da1a0cfe08
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f42a34a6af02de1dfd748c8c25883a637c70207e0dad42d9fd2915ba50b7ed96
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5d1e43152575b9330d77abb8fddc4195f07a6002b3b9230d80e73da1a0cfe08
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F231CF72A2120AABDF25DFA4DC45EBE7BA5EB45310F154168FC04D7292EB35CD60CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00265352
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00265375
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00265382
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 002653A8
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f4fbeee4a4d5738de7e582873f1d3faa22dca5d79a64f92e0b016b440dc2e339
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f5c36b7193f8fd6b1627a061920a901dab812107cf9e3c13b11c5b8395d64e5f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4fbeee4a4d5738de7e582873f1d3faa22dca5d79a64f92e0b016b440dc2e339
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5631E634A75A29EFEB349E14CC45BE83765AB05B90F544182FA11963E0C7F099F0DB42
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0023ABF1
                                                                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 0023AC0D
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 0023AC74
                                                                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0023ACC6
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c366e01aebc04603590ffa6c59cef0b29cfcd17ab730298cb78056a3657d6db8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: acb93c193ebfc4204fcc27e0884256281eaa6913a4de622f9b42098bbd81a1e1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c366e01aebc04603590ffa6c59cef0b29cfcd17ab730298cb78056a3657d6db8
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B63139B0A243196FEF35CF65CC087FA7BA5AB89310F045B2BE4C1521D1C3B58DA18752
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0026769A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00267710
                                                                                                                                                                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00268B89), ref: 00267720
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 0026778C
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7013fc89a58cfc1a55f93a68e20c3313e50c858f3f8003f11864ff6cbb781d56
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 80675efa06990e64e86d7ce39cc57dd825b7fdea650d4f3063ae849ae3531df8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7013fc89a58cfc1a55f93a68e20c3313e50c858f3f8003f11864ff6cbb781d56
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0641BF34A15216DFDB02CF58E898EA9B7F4FF49318F1480A8E4149B261DB70E9A1CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 002616EB
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00233A57
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: GetCurrentThreadId.KERNEL32 ref: 00233A5E
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,002325B3), ref: 00233A65
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 002616FF
                                                                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 0026174C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00261752
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 842281ea05f348b1e9560493fd5a28193dd662cf917e5ec525e1d7866eb71f24
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 729aaf85169d2e39c9a01fe6df2ab0cf71e139d12e122c17754fbaa7e38d0a77
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 842281ea05f348b1e9560493fd5a28193dd662cf917e5ec525e1d7866eb71f24
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27313E71D10149AFCB04EFA9C885CAEBBF9EF58304B5480AAE455E7351E731AE45CBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00269001
                                                                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00227711,?,?,?,?,?), ref: 00269016
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0026905E
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00227711,?,?,?), ref: 00269094
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c269fbcb61aff4392a8a25af202876a8741b419006f78d68bbbfca823a386f15
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fe0f00880e17e16c38da1568e019e7016666f4f14245e87f1ec00f4461c810a3
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c269fbcb61aff4392a8a25af202876a8741b419006f78d68bbbfca823a386f15
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB21DE35611018EFCF258F94DC58EFA7BB9EF8A360F104069F9059B261CB7199E0DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,0026CB68), ref: 0023D2FB
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0023D30A
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0023D319
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0026CB68), ref: 0023D376
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: be20a5acf3a87cf8e16453c0f09629f5761666183690ddb76aeb9d5b4d6f5b25
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: de6d94590574d7ccbee628c81305606e8ba4868104ffe8a6babf7a68aa94cc38
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be20a5acf3a87cf8e16453c0f09629f5761666183690ddb76aeb9d5b4d6f5b25
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF21B2B05193029F8300EF28E88596E77E4EE56724F204A5EF899C72A1D731DD5ACF93
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0023102A
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00231036
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00231045
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0023104C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00231014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00231062
                                                                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 002315BE
                                                                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 002315E1
                                                                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00231617
                                                                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 0023161E
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7054259f84e5d00d6f8483efe1d090f643a8e2d1900c299391cf81c32888513a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 38a3c4726fc73f66caf7c2704a539e60bb9c281e9c60609c84fb0ae11e6c68a5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7054259f84e5d00d6f8483efe1d090f643a8e2d1900c299391cf81c32888513a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3121AFB1E10109EFDF04DFA5C949BEEB7B8EF44354F188469E445AB241E770AA25CFA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0026280A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00262824
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00262832
                                                                                                                                                                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00262840
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 459e23df64dc86eec03d8e5bc1e5d3d1e4b11f795cf2cb5358f8a2550e540375
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 03cf1323e0f0202cd748f9f42c8f3564b0beb95fc89a4cb9825da13a0e09e433
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 459e23df64dc86eec03d8e5bc1e5d3d1e4b11f795cf2cb5358f8a2550e540375
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D21F431214912EFD7149B24DC44FAAB795EF45324F248159F4168B6E2C7B1FC86CBD0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00238D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0023790A,?,000000FF,?,00238754,00000000,?,0000001C,?,?), ref: 00238D8C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00238D7D: lstrcpyW.KERNEL32(00000000,?,?,0023790A,?,000000FF,?,00238754,00000000,?,0000001C,?,?,00000000), ref: 00238DB2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00238D7D: lstrcmpiW.KERNEL32(00000000,?,0023790A,?,000000FF,?,00238754,00000000,?,0000001C,?,?), ref: 00238DE3
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00238754,00000000,?,0000001C,?,?,00000000), ref: 00237923
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00238754,00000000,?,0000001C,?,?,00000000), ref: 00237949
                                                                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00238754,00000000,?,0000001C,?,?,00000000), ref: 00237984
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d9cad8e06529474bea5002c792966d855e25745c56600eb17b03ff59573a384c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c04f65fd86c0d52a57b97b2c703c24d310924a49797aea0058c648d3361a24e5
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9cad8e06529474bea5002c792966d855e25745c56600eb17b03ff59573a384c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC1129BA210342ABCF256F39D844E7A77E5FF45350F10812AF846CB264EB71D821C751
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00267D0B
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00267D2A
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00267D42
                                                                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0024B7AD,00000000), ref: 00267D6B
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 71186a71ec5b58d5d1f3989ee4b65cc82bf2e5d63389128ea8ebb48af695f348
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 22f48910a3738662b0c644ab14f348abb080f35ee39e2f052b79346047b43a64
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71186a71ec5b58d5d1f3989ee4b65cc82bf2e5d63389128ea8ebb48af695f348
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B411A5316246569FCB109F28EC08A7A3BA5AF46374F258724F835D71F0E77099B0CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 002656BB
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002656CD
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002656D8
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00265816
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9fb5aedd162e9256618ba3ee29b9e17f0475f97cd132abe80ab8135ab1299e28
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 965bbc84e2dfe2222c4a42207f1c78e08406bbdaa84a63f2bd854cbe0fc0ba74
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fb5aedd162e9256618ba3ee29b9e17f0475f97cd132abe80ab8135ab1299e28
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C311267162062A96DF20DF61DC85AFE77ACFF11764F10406AF915D6081EBB0CAE0CB60
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2446ec76ebd78f0b8df175d6bc4d53284de0db7f585dffdccad89162c5baf083
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c05100dd73d076c6a1f6ad3182e7063916b911d5e07009b696212c41f635eafa
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2446ec76ebd78f0b8df175d6bc4d53284de0db7f585dffdccad89162c5baf083
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF018FB222571A7EF7112AB87CC4F27661CDF427B8B300326F521611D3EB608C309570
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00231A47
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00231A59
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00231A6F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00231A8A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7e276e3d557437f5dc60526386ba90c1302f9f34f05ab72a16a93d463f0f0994
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f3c9031ace782b47a946e5614b6aa84c8dec7b495ddbaa7c7caa3269feeac312
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e276e3d557437f5dc60526386ba90c1302f9f34f05ab72a16a93d463f0f0994
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2211097AD01219FFEB11DBA5CD85FADBB78EB08750F200091EA04B7294D6B16E60DB94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0023E1FD
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 0023E230
                                                                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0023E246
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0023E24D
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b8cd5e1b6c970a3a323961185d53dcc33306595a4cd991cc50039e84246328e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e3fecfbecce06f32ba2c511220a96cf63608ef71ab8c7671c4b0997ab2c9a91
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8cd5e1b6c970a3a323961185d53dcc33306595a4cd991cc50039e84246328e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C1108B2914255BBCF01AFA8BC0DAAF7FAC9B46320F108295FD14D32D0D6B09D1487A0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,001FCFF9,00000000,00000004,00000000), ref: 001FD218
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 001FD224
                                                                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001FD22B
                                                                                                                                                                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 001FD249
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: abcb62812380f941c896537e63aec37b1a6b533b903eebb5295a95ae67bf7254
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6b4b6a767c039eaa3d910e343aeb62df987aee55a19bf838c4997bc8ee633deb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abcb62812380f941c896537e63aec37b1a6b533b903eebb5295a95ae67bf7254
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C01D23680520CBBDB116BA5EC09BBE7A6ADF82331F204259FA25961D0CFB1C901C6E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 001E9BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00269F31
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00269F3B
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00269F46
                                                                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00269F7A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2f7c4a663350d9bcf968b9881cab5d13da84d811c8f058568c9febe3f5af09cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 05657428c7319f084e84ac8b84b66886051f53532e0085e4c1a4ab07f07f9d8f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f7c4a663350d9bcf968b9881cab5d13da84d811c8f058568c9febe3f5af09cf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9011483691011AABDB10EFA8D8899FE77BCFB45311F614455F902E3540DB70BAE1CBA1
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001D604C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 001D6060
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 001D606A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4f1fdf73423d224ea12758bc7c8c2a0f05444e05c81191d7b7743c8ec1b638aa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 881fadf27f2119d86e2c5de3221efc052ea5cc73676c0d74bd6fc5f26c9ca772
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f1fdf73423d224ea12758bc7c8c2a0f05444e05c81191d7b7743c8ec1b638aa
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0811AD72101509BFEF166FA4DC48EEABB6DEF093A4F104202FA1452210C776DC60DBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 001F3B56
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 001F3AD2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001F3AA3: ___AdjustPointer.LIBCMT ref: 001F3AED
                                                                                                                                                                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 001F3B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 001F3B7C
                                                                                                                                                                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 001F3BA4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ca23e37b19359ffc86ecbe6ccc5496155f4a7c8e790ac466a7a9637a722b6b03
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B01E57210014DBBDF126E95CC46EFB7B6AEFA8754F044019FF58A6121C732E961EBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,001D13C6,00000000,00000000,?,0020301A,001D13C6,00000000,00000000,00000000,?,0020328B,00000006,FlsSetValue), ref: 002030A5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0020301A,001D13C6,00000000,00000000,00000000,?,0020328B,00000006,FlsSetValue,00272290,FlsSetValue,00000000,00000364,?,00202E46), ref: 002030B1
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0020301A,001D13C6,00000000,00000000,00000000,?,0020328B,00000006,FlsSetValue,00272290,FlsSetValue,00000000), ref: 002030BF
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 60a8b6cd01401ffc5f3722d58d1a736baac490fb7e03fa8ee4d7212caa003c76
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 24ddaa30440b90c562724b6817a9ff52201b8ebc3cae80f25bf616937af3f5bc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60a8b6cd01401ffc5f3722d58d1a736baac490fb7e03fa8ee4d7212caa003c76
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2601D432332323ABCB218F79AC489677B9DAF45B61B204621F949E3181DB61D921C6E0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0023747F
                                                                                                                                                                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00237497
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 002374AC
                                                                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 002374CA
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4c08b78b0c33dcc1514197aade5e5697075338ca361614618fc82721d8ef093b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 74eab73bf93e351a1cd8f3b23522312cc6779af7133def22288b52f098d39358
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c08b78b0c33dcc1514197aade5e5697075338ca361614618fc82721d8ef093b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21118EF52153119BEB30DF54EC08BA27BFCEB00B00F108569E656D6151D7B0F914DB60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0023ACD3,?,00008000), ref: 0023B0C4
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0023ACD3,?,00008000), ref: 0023B0E9
                                                                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0023ACD3,?,00008000), ref: 0023B0F3
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0023ACD3,?,00008000), ref: 0023B126
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 38187645d9582297c16fe30050ded26aec663255ff8fdf2c5a61cc7e57840365
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1a63b111aea05172cfe8e3df86bc3be2cbf3db4b50bc06bed2d60b421c21d137
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38187645d9582297c16fe30050ded26aec663255ff8fdf2c5a61cc7e57840365
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B811AD70C2052DE7CF05AFE4E9586FEBB78FF0A710F108096DA85B6185CB7086608B61
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00267E33
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00267E4B
                                                                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00267E6F
                                                                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00267E8A
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: df3442ad1a9d44a6daed693293370729100b4d40828f7cbb6e115d63c2a4a946
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f1c20a775bf70a1f42974b4372c6606f94c0cdb899f5afb9dbda249b8f746b1a
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df3442ad1a9d44a6daed693293370729100b4d40828f7cbb6e115d63c2a4a946
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F1156B9D0024AAFDB41DF98D8849EEBBF9FF08310F509056E955E3210D775AA54CF50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00232DC5
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00232DD6
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00232DDD
                                                                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00232DE4
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fad6e9ab505e40c25006d13939340aaa9f866fc93f333811262ddc5fbec7fa2f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 84803677801f54f711fb341ca6a3ca852133dedf0c755e802dd444f6effbf67c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fad6e9ab505e40c25006d13939340aaa9f866fc93f333811262ddc5fbec7fa2f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41E06DB1111228BADB203B62EC0DEFB7E6CEF83BA1F204015F106D10809AE18844C6B0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 001E9693
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: SelectObject.GDI32(?,00000000), ref: 001E96A2
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: BeginPath.GDI32(?), ref: 001E96B9
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001E9639: SelectObject.GDI32(?,00000000), ref: 001E96E2
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00268887
                                                                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00268894
                                                                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 002688A4
                                                                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 002688B2
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 652af64ff0aa49f8f67ad9ae10620674eb248193331b72df7541b5ac3fbff1eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e52cac1b0a56def9bb5f7acec01f39bd958a41371d9d255e068871b333e9e32d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 652af64ff0aa49f8f67ad9ae10620674eb248193331b72df7541b5ac3fbff1eb
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FCF03A36041259FBDB126F94AC0DFDE3E59AF1A310F148100FA51650E1CBB55561CBE5
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 001E98CC
                                                                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 001E98D6
                                                                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 001E98E9
                                                                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 001E98F1
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0d3a4648bc799575361255071dc52234de4d1a51a1915f9dd6f761f7e0bc5c16
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: caf1115d8e1b6c558d2dbc34913674998623151969e9097e28e883b694e0ff62
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d3a4648bc799575361255071dc52234de4d1a51a1915f9dd6f761f7e0bc5c16
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33E06531244680AADB216F74BC0DBE93F20AB12335F14C259F6FA540E1C7B146509B11
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00231634
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,002311D9), ref: 0023163B
                                                                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,002311D9), ref: 00231648
                                                                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,002311D9), ref: 0023164F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6513b030922f950b43923021b8f5ea61030778956720bb88e4e09ba906afda58
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 12be80f051854a1a6991c0aa203db37c8c88560f4e14a80ba5165c75c9b1b173
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6513b030922f950b43923021b8f5ea61030778956720bb88e4e09ba906afda58
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03E08671601212EBD7203FE1BD0DB663B7CAF44791F24C808F785C9080D6B44450CB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0022D858
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0022D862
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0022D882
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0022D8A3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cceaddd075a84c0b046793402737d9d07c5dc09c1d7772ea6346febccad469b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a1dd0c6b3c2de2aa97516a9d09736642fdee2cba0b2660b31914e1225e238bfc
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cceaddd075a84c0b046793402737d9d07c5dc09c1d7772ea6346febccad469b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02E01AB5800205EFCB41AFA0E80C67DBBB5FB48310F24D409F89AE7250C7B95901AF44
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0022D86C
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0022D876
                                                                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0022D882
                                                                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0022D8A3
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb4f3f10db3d8066ff0dc98d69964de92b67209500660531a1ecf619727430fe
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 95a481a80a8c756de99ef0b43097a487c45f4476f43eb843a0dfa8b28da8b9f8
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4f3f10db3d8066ff0dc98d69964de92b67209500660531a1ecf619727430fe
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAE012B0800200EFCB40AFA0E80C66EBBB9FB48310B249409F99AE7250CBB95901AF44
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D7620: _wcslen.LIBCMT ref: 001D7625
                                                                                                                                                                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00244ED4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fc903aa3c5deedf485923e873b97501d9cf757f760737a2a7831fa1571957594
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 52a1139a829ad3177904ddcfbfdfe8db3d370b6d905a69afba6adb3bb5ffcbf4
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc903aa3c5deedf485923e873b97501d9cf757f760737a2a7831fa1571957594
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1918275A102059FCB18EF58C484FAABBF1BF48304F158099E80A9F7A2D771ED95CB91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 001FE30D
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 238f6f1eb1fea63c5853dfaae4e817270882364578a51dcb09eb7855f2327974
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 13bd9b8b000b33209e8dc5af8a97cb00fee3eee12c2e4c1219e544a7ee942381
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 238f6f1eb1fea63c5853dfaae4e817270882364578a51dcb09eb7855f2327974
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8651AD61E2D30696CB157B14DD093793BE4FF40740F3049A9E1D9822FAEB349CF59A42
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(0022569E,00000000,?,0026CC08,?,00000000,00000000), ref: 002578DD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D6B57: _wcslen.LIBCMT ref: 001D6B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(0022569E,00000000,?,0026CC08,00000000,?,00000000,00000000), ref: 0025783B
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <s)
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3544283678-2492495807
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b26e2e45b4d98141d2273cd320a463a2229074d0b48bd3aba9d3bb31bb064ba2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 665e55060853452e7962d8a5248278aa49a97f7e14d64d7f45edf90b1179c341
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b26e2e45b4d98141d2273cd320a463a2229074d0b48bd3aba9d3bb31bb064ba2
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31619072924119ABCF04EFA0EC91DFDB378BF28301B440126F942A7191EF706A19DBA4
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a0886efe259c94f32acaa9a7fa576de2046748978a5e6832ee6ec3a4bb2d3d26
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 687afba52d434fc2b8dd7da291d9c31176a98480543834cb8c67edad3fe88147
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0886efe259c94f32acaa9a7fa576de2046748978a5e6832ee6ec3a4bb2d3d26
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A513335600297EFDF18DFA8E4816BEBBA8EF25310F248015F8919B2D0D7349D52DBA0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 001EF2A2
                                                                                                                                                                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 001EF2BB
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cb404c32077bcd1b772fd3fd1d6710ff92c5c1ae6870cc4550adc49e20668969
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f75b060b9b4b775747514fb5c1b8ed1770ca5b1df34ccdbed5627ba5ad092da1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb404c32077bcd1b772fd3fd1d6710ff92c5c1ae6870cc4550adc49e20668969
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF5148714087459BD320AF14EC86BAFBBF8FB95300F81885DF5D981195EB708529CB66
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 002557E0
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 002557EC
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a73fb2f93e1ed4ea29e5a417303bc9c0c3dfc7cd0b459bc7ee9bb53f960b9cbd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e08cd2cc8c3cebda3874fcd840f7bda33a16199708082ec8c9f638d158c3f6d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a73fb2f93e1ed4ea29e5a417303bc9c0c3dfc7cd0b459bc7ee9bb53f960b9cbd
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF41E271E202199FCB04DFA9C8998BEBBF5FF59321F10402AE805A7291E7709D95CF94
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0024D130
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0024D13A
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b532031a4836e8f778b8e83bafea5592632cefff01fe39d85dafd533bba840d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b22d6aa167d8cd2004c101d7127a4f84ef78d981bd842da6d07992272abba8d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b532031a4836e8f778b8e83bafea5592632cefff01fe39d85dafd533bba840d3
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52313E75D10209ABCF15EFA4CC85EEEBFB9FF18300F10001AF919A6266D771AA16DB50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00263621
                                                                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0026365C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e3e2a8f178a6d73818b823844576cdebaa6b2845ef1c23197e5dd0c77ecb5b75
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 62e3eb49a19abba973917060a864812e596db0a770bfbe7b97c4fb76d1df2e32
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3e2a8f178a6d73818b823844576cdebaa6b2845ef1c23197e5dd0c77ecb5b75
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5131B071120205AEDB10DF28DC80EFB73ADFF88724F108619F9A597280DB70ADA1CB64
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0026461F
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00264634
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1f54d670721580d80dee94a239ccfbe9b65e5a54642bd71eddeda71823f8a727
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bceb88c83cb632ab0d67bea77884fe5a5732fcee025ebcf64a0e09ae72f87eaa
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f54d670721580d80dee94a239ccfbe9b65e5a54642bd71eddeda71823f8a727
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55314A74A1130A9FDF14DFA9C980BDABBB9FF59300F50406AE945AB381D770A991CF90
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0026327C
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00263287
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 64aedeb1e5f6e70e9d4c5f3851e6fb4617fe7ad1cb11efa75763d1d7db5fd9e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f1c5b4f236560fde2d4d90be3490e8e1436e6096474afedb7c5b80b6415fdf6b
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64aedeb1e5f6e70e9d4c5f3851e6fb4617fe7ad1cb11efa75763d1d7db5fd9e7
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F711E2713202097FFF25DE54DC94EBB37AAEB953A4F104124FA1897290D6719DA18B60
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 001D604C
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D600E: GetStockObject.GDI32(00000011), ref: 001D6060
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 001D606A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0026377A
                                                                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00263794
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e974269a1da62a8d8a714b18368b5deb0d2b31d0cb19eb7e7f96806c67669fdc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dfa83a5ce19faf85ea38955bb416a22f109a866464ab157f6a351e67a67cbe7c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e974269a1da62a8d8a714b18368b5deb0d2b31d0cb19eb7e7f96806c67669fdc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C113AB262020AAFDF01EFA8CC45EFE7BB8FB09354F104515F956E2250D775E8A19B50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0024CD7D
                                                                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0024CDA6
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2de076934f27551784de719819bb6786910684bd7a1499468d886add06d6fcbf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b486637d745c5ded66b73f5df05f0d7029796ef414763bb4eef12bdc0709bcaf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2de076934f27551784de719819bb6786910684bd7a1499468d886add06d6fcbf
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5611E771926632B9D76C4A6A8C48EF3BE5CEF127A4F204236B14982080D2A05850D6F0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 002634AB
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 002634BA
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5977a856cddb4e52eace3483d0c825b08debd0b298ddb819977b1a0301fc48b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 96eb8ce2375512e3820cd2f268b8a58cec21691500f79483af4aa51286da14a2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5977a856cddb4e52eace3483d0c825b08debd0b298ddb819977b1a0301fc48b0
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A118F71120109AFEB119E64EC84ABB776AEF15374F604324FA65931E0CB71DCA19B50
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00236CB6
                                                                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00236CC2
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5fa47abe0145af8502816e171cd03935197c8414715ed920ce39156cb446ab2f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8d6f44c96d328034eb108689f4daa89f53c78aace69afc456323f2f87868ff3c
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fa47abe0145af8502816e171cd03935197c8414715ed920ce39156cb446ab2f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB01087262052B9BCB109FFDDC488BF73BCFA61714B104926E45296191EB71D820C750
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00233CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00231D4C
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 83edba071a2740eb627e84f23b06180adce697999612dc41ca169d8b33b74d59
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 721bae2a146993dc24acb5568aeccee5f3e219669d0f1a3ea9a0c1e76e7fc33d
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83edba071a2740eb627e84f23b06180adce697999612dc41ca169d8b33b74d59
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7601B5B1721219AB8B08EFA4DC558FE7368EB57350F14091AF862573C1EB7059289760
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00233CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00231C46
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fd3dd206c6e7afb3d488683ef56461d2f1b7f9e052af1fb54003bdcfe77d1048
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5ca467fec56797ac0a59b74475bc120565e9af763b872ab5538079eb0f273568
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd3dd206c6e7afb3d488683ef56461d2f1b7f9e052af1fb54003bdcfe77d1048
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2901F7B17A010966CF08EBA0D9519FF73A89F22340F10141BF40667281EA649F3897B2
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00233CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00231CC8
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5dc4809b56af8598b58c1cca3b81741de9eee822629b7e671c0612edabc4bb8f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8801455f7c38103d911b3fba8d15207006512a980c1d3faff3b8ae78e67c6ce2
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dc4809b56af8598b58c1cca3b81741de9eee822629b7e671c0612edabc4bb8f
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E01D6F17A011967CF04FBA0DA11AFE73ACAB22340F141417B80277281EA609F38D672
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 001EA529
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ,%*$3y"
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2551934079-1803669325
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa9d7466f117c1bb15111032d2ba1e4e5f564f232ccf8d475e93258384679b5a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f1c7f2ffc7efed60dd20b5f2fe03f7d727d52257fe146fc44259c7bcf3e59e8f
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa9d7466f117c1bb15111032d2ba1e4e5f564f232ccf8d475e93258384679b5a
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0012631B40A548BC609F769E85BAAD7368DF1A720FD00469F6121B2C3EF10BD458A97
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001D9CB3: _wcslen.LIBCMT ref: 001D9CBD
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00233CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00233CCA
                                                                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00231DD3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dc01482746adb926f395e4945b34406e7b5b0642f9637d00f6bfaa9ee361b87c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8d6e4a0b6d2244ff3b6ddca786202b51090908dda532d51a55f2bdb07515a9a1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc01482746adb926f395e4945b34406e7b5b0642f9637d00f6bfaa9ee361b87c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76F0A4B1B6121966DB08FBA4DC52AFE7768AF13754F040916F822672C1DBA05A289660
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,002A3018,002A305C), ref: 002681BF
                                                                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 002681D1
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: \0*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3712363035-2652565987
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eaa93b508c230ae39cb0228629031f5a810f753b2a23af4f3f1b9a41c0c8679c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 139fb7c1a73306fe90ec63a99bbab8e42d45ab5c4a86a4129b3cda4a63e7a033
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eaa93b508c230ae39cb0228629031f5a810f753b2a23af4f3f1b9a41c0c8679c
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDF05EF2650304BBE320AB61BC49FB77A5CEB0A750F104461FB08D51A2DA758A2482B8
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 126f6c0dde8eaa744d5ebe7f9f9ce4e0c39f4cf1aa93cf0e9f19e185c45faa41
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aca889c2867e0c0b83ed91e15d5b6b4b2411e0ea18370235fe575ccf723169cd
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 126f6c0dde8eaa744d5ebe7f9f9ce4e0c39f4cf1aa93cf0e9f19e185c45faa41
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5E0AB463642201192301239BCC197F4699EFD9351310082FFE84C2266EBE08CB183A4
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00230B23
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1ef7784c808d543f20b6b69af3b36bcf7c4875369a5ebe7349c50d46df2d87cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 47fb766763d12e25170bce06096b4c336397a69b1c3e179225ff4a150274e1b1
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ef7784c808d543f20b6b69af3b36bcf7c4875369a5ebe7349c50d46df2d87cc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2E0D83135435826D31437957C43F9D7A848F15B20F20442BFB88955C38BD224A006E9
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 001EF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,001F0D71,?,?,?,001D100A), ref: 001EF7CE
                                                                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,001D100A), ref: 001F0D75
                                                                                                                                                                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,001D100A), ref: 001F0D84
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 001F0D7F
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 198709214ade8b49451791a26487b104d254669ece8553b3d2f1ade7fc88dcdc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8e7f6b0e2c71043b5237ca60e6f556349282dd53bff243bcb954662ea076561e
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 198709214ade8b49451791a26487b104d254669ece8553b3d2f1ade7fc88dcdc
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0E092742007518BD771EFB8F5083667BE4AF18744F00892DE986C6752DBF1E4848B91
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 001EE3D5
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: 0%*$8%*
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-3749661820
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ede4f6a1e879b0fc985b5d409870ca12bbb9f05ca4571522fea77d0c5b761768
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dec6ff346054778d0f7ca2a57d15caad853ecc93de34bdaa3844b0941886c3e9
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ede4f6a1e879b0fc985b5d409870ca12bbb9f05ca4571522fea77d0c5b761768
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70E02635C14D54CBCA0D971DBA78A9C33D1BB1A320B9001E9E102875D29F3128458654
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0024302F
                                                                                                                                                                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00243044
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 88db96b1d84e1f4a78cb039cbd1eb10e4d608505f6d1bbe6fa2a395d54cfb14b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2ef0aa567bd1c47d8ac60f8abce3a4b708799a6c8b9cad76fc9feccd965ed3fb
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88db96b1d84e1f4a78cb039cbd1eb10e4d608505f6d1bbe6fa2a395d54cfb14b
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DD05E7250032867DA20A7A4EC0EFDB3A6CDB05750F0042A2BE95E2091DAF49984CAD0
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a3c7efc8bb379ca1bb254c720f63a659d977c415707e3de06666362d09755019
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eb771a6afec82b22a64f7e1c38848b0dde68e5a55fb3d55aeb4859a89c2a66c0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3c7efc8bb379ca1bb254c720f63a659d977c415707e3de06666362d09755019
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50D01271838128F9DB5097E0EC498FEB37CAB18301F608552FC0691041D764D528A761
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0026232C
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0026233F
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023E97B: Sleep.KERNEL32 ref: 0023E9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8c14c5c6937b6358a8882ef4b319595ee0d96da929e119e106b6282effc63602
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ece53b54c0b2a0cf7a356d1cd5b30fd94f704b0d40a9853b751f6069f730cadf
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c14c5c6937b6358a8882ef4b319595ee0d96da929e119e106b6282effc63602
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4D012763E4310B7EA68B770FC4FFD6BA589B44B10F118916B786AA1D0C9F0A815CB54
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0026236C
                                                                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00262373
                                                                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 0023E97B: Sleep.KERNEL32 ref: 0023E9F3
                                                                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8b55d36d501ed4dd3e4022ff14da87b73ad56be8515a42d24a73de2dc928a770
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9b317f0403071243c684cf586d873c1e444e5c5da992a2de081b83024c776832
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b55d36d501ed4dd3e4022ff14da87b73ad56be8515a42d24a73de2dc928a770
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BD0A9723D03007AEA68B370EC0FFC6AA089B04B00F108902B282AA0D0C9E0A8008A48
                                                                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0020BE93
                                                                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0020BEA1
                                                                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0020BEFC
                                                                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2312547304.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312519704.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.000000000026C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312617096.0000000000292000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312683860.000000000029C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2312707452.00000000002A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_1d0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b304a749ad92e167753efc3932044aabbb9bda379cdea68843a78ad6b7cbdd19
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 19fb0fea9b3fd2279be435a178d6a20fa33622172d7226f0d2614a9a1a8c9475
                                                                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b304a749ad92e167753efc3932044aabbb9bda379cdea68843a78ad6b7cbdd19
                                                                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C41E634624307AFCF329F64DC58ABA7BA5EF42710F244169FA599B1E2DB708D21CB50